rhsa-2023_6145
Vulnerability from csaf_redhat
Published
2023-10-26 18:17
Modified
2024-09-18 19:53
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.9 security updates and bug fixes

Notes

Topic
Multicluster Engine for Kubernetes 2.2.9 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Multicluster Engine for Kubernetes 2.2.9 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Security fix(es): CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work CVE-2023-39321 golang: crypto/tls: panic when processing post-handshake message on QUIC connections CVE-2023-39319 golang: html/template: improper handling of special tags within script contexts CVE-2023-39318 golang: html/template: improper handling of HTML-like comments within script contexts CVE-2023-39322 golang: crypto/tls: lack of a limit on buffered post-handshake
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multicluster Engine for Kubernetes 2.2.9 General Availability release images, \nwhich contain security updates and fix bugs.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Multicluster Engine for Kubernetes 2.2.9 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\nCVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack\nCVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work\nCVE-2023-39321 golang: crypto/tls: panic when processing post-handshake message on QUIC connections\nCVE-2023-39319 golang: html/template: improper handling of special tags within script contexts\nCVE-2023-39318 golang: html/template: improper handling of HTML-like comments within script contexts\nCVE-2023-39322 golang: crypto/tls: lack of a limit on buffered post-handshake",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6145",
        "url": "https://access.redhat.com/errata/RHSA-2023:6145"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2237773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
      },
      {
        "category": "external",
        "summary": "2237776",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
      },
      {
        "category": "external",
        "summary": "2237777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
      },
      {
        "category": "external",
        "summary": "2237778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6145.json"
      }
    ],
    "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.9 security updates and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-18T19:53:44+00:00",
      "generator": {
        "date": "2024-09-18T19:53:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6145",
      "initial_release_date": "2023-10-26T18:17:34+00:00",
      "revision_history": [
        {
          "date": "2023-10-26T18:17:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-26T18:17:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:53:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "multicluster engine for Kubernetes 2.2 for RHEL 8",
                "product": {
                  "name": "multicluster engine for Kubernetes 2.2 for RHEL 8",
                  "product_id": "8Base-multicluster-engine-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:multicluster_engine:2.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "multicluster engine for Kubernetes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.9-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.9-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.2.9-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le",
                  "product_id": "multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.9-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.9-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
                  "product_id": "multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.9-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.9-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
                "product": {
                  "name": "multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
                  "product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.2.9-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.2.9-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
                  "product_id": "multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
                  "product_id": "multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
                  "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
                "product": {
                  "name": "multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
                  "product_id": "multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.9-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
                "product": {
                  "name": "multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
                  "product_id": "multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.9-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
                  "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
                  "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.9-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
                  "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
                "product": {
                  "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
                  "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
                  "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
                  "product_id": "multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.2.9-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
                "product": {
                  "name": "multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
                  "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.9-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
                "product": {
                  "name": "multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
                  "product_id": "multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
                "product": {
                  "name": "multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
                  "product_id": "multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
                  "product_id": "multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
                "product": {
                  "name": "multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
                  "product_id": "multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.9-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64"
        },
        "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x"
        },
        "product_reference": "multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x"
        },
        "product_reference": "multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64"
        },
        "product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64"
        },
        "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le"
        },
        "product_reference": "multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64"
        },
        "product_reference": "multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64"
        },
        "product_reference": "multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
        },
        "product_reference": "multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39318",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237776"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not properly handle HMTL-like \"\u003c!--\" and \"--\u003e\" comment tokens, nor hashbang \"#!\" comment tokens, in \u003cscript\u003e contexts. This issue may cause the template parser to improperly interpret the contents of \u003cscript\u003e contexts, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of HTML-like comments within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237776",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39318",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526156",
          "url": "https://go.dev/cl/526156"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62196",
          "url": "https://go.dev/issue/62196"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2041.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2041.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6145"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of HTML-like comments within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39319",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not apply the proper rules for handling occurrences of \"\u003cscript\", \"\u003c!--\", and \"\u003c/script\" within JS literals in \u003cscript\u003e contexts. This issue may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of special tags within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526157",
          "url": "https://go.dev/cl/526157"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62197",
          "url": "https://go.dev/issue/62197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2043.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2043.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6145"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of special tags within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39321",
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. Processing an incomplete post-handshake message for a QUIC connection caused a panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2044.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2044.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6145"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marten Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39322",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With the fix, connections now consistently reject messages larger than 65KiB in size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: lack of a limit on buffered post-handshake",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2045.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2045.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6145"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: lack of a limit on buffered post-handshake"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6145"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
          "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
        ],
        "known_not_affected": [
          "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
          "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6145"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:6090d7c88fb7dcc463f80e4a7c86102a411bf32160f6cbbfd55c7daea282bc92_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:529ddee9eafb42815b2cec46a3c11e88be6b29ff58142288d77f71557283b304_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:b2822b32471c38c6384caeb3ea9f47e914d69a6aabd82e50739780a55b5a1110_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:d54375f38b7d2901ec83e500c79fcf6e21a607bfb753e2ae6107c38f73d2fe9f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:13ceb488e9022286773218de2d35eed798ae435975faaf7b394da3f6a44a655b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:301d15258f99bfe86cc0e0a780c13399eecf5d6e6264138fe12acba35edf0a13_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:444adb203db753267008270647520b35c4b5191c626dcde98994d154fe6378b6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:45e1c82fa7539f32cdaa7eae2bbcbbffb1b9fa4d84c3a9a12538f5e5bb3add8e_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:14c6a7954d75e2d0696fb708500bb0f2db970bedff1843ecdb559183bf079f87_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2a3fa66f895963d60e39d6e97c3ae63898edff5de70d80fc02e7ab40d932f25f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:d0e502cdb5f6eaed51e3d21288da0c29fda2d423774371bc2e6cbfc9d77ca902_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dcef337b257e8748e65cf4ffb2f8181a8349dc44c4b03027f78e90cc7f822f39_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:2d3ec283ffee2f6f026698d0f1eceefd73c0b7ed6d357e178966fe77b6d1d50b_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5adaa639698a26676126cb55d9922c2864e3176e0afefcda6f93e251bff0ee9f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:a1d7888ec907404a0cd73ad74fcbe56c0992baa63463a27d5c757b9fbf5b12f7_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:ad9ec504ca8cf5c26a269e3248edb446f3d85fb7a5ba791539647c30895f2b85_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:5d4e73b96c960fe85a6333392f208ae296c709d20c1dafbd49ef590198d69026_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:7f4ad3dda21ea85e7c7fb86801ecdf0bfd2616ce600f8e210f5b80e59f6e31ba_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:4a742bcab0256c709aebdcb5b32a7213e8ff1ad1ca9cb6fd885fd99889ea7ddf_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:a4b2de8bfd2aab93784315ed9f7c416de86ccc2c996d8311130fcccc37ab9f18_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d09a16c1e7eb6f4a547f35a98b0f8c6aaf777c54eea688cf17c52341f7073504_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:3dc40ac18f2b151bc4a2cf8f6d71bc75a10d6e48cae31190ef1a7780e733a85e_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7b1b5cd96995fcc52fcb90e0a8037f428360579fb9d6f3e198963fc5afe28199_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:d435b5da83e7d1655a3d45e5f0c5d0ee16b50f9bb3ce1f5767b98ad32123a528_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:5bbe762813e6d3e6ce486e4ac79152f7fa025b6ae9b50f9d04662a3e43f547d8_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:94de655701d4d5a151929e026c9a284b4964f95ec957d91d13f8f58f284f2a02_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:b0ddf532be9bce73fdecd1939d0495b160ba5e76bdc915dc84fdbfd29223e9b5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:fc9799c161a7c3a0dea38e1137881c6e85695f968b3f2b69e2f2254db8a506a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:346e75af2f8fbf6b1354832d53bcf7b4dfcf5a57f0a74f74b85cc653fb1c4eab_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65c7f69f5d1dd06da4a073d2878585f36c7f392516e045d4e756321e3da9c6b2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:65fb43b770b378a069cc4a085cfa831582d01776c6100b43b0032762fc6e007f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:adaede500462cb062df408292cf33bea8f75152f3538b4c5c2e33b29ff4d2f36_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:05fade3aa91e21858e2dc611d123c3c7219cb3ee3dacc5f4c0af3077ce281553_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:1322ba8da3b4c6aada47c74789e39b78eb51fb4b39b55829aa744f60733a572e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:75d9f33c8182bdc28f1422856c1f48ab648929b5366bc55671cb851e8b55088f_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:95cdfc1ff2a7424b3ed2705f680008c4aa4c0b2f77faf788357b9c7923988238_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:47a172abec88a6d80dc5f44ac27a860cfdb7cc5b0f9d814436b749c185115199_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:51543e7a7b842bd5aac4b7a18ce5493b1c1b10fd4aa2f616f39b7d3e5f216888_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:aaf876d4b2b92e454220cfb6c4a2765f65b85fa16d69fe008017b6096a925da2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:c2963d4acdcd7a7e19d231f302b9a438883b661f5299d9a58988d588ef09aff6_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:38d3d68d7ec3bcfde0c7bcc26f29bdddcca462e001afc53a7c5879594f2bdab6_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4a5663b97f02bd1d43717f34213664b8deb96457256f4a46b4763775f3bfb2a5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:d44407afb70de690bd9a3735509dded01feca581b8c94596f9f7580eb9e7e872_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:eb3ff1229636b158692969fe66a4beb99193cc11b969c28c85e3f8d8122188c0_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:1f8c9f64cf73726f05cef541afe4f977ef68a6119d35a50e019a0565154ac30c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:54dae953271f6bcd3ea7b6452b960c1d11ee87cedfb5292b65f356929b579bad_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:8fc6cc98bf2ff322c5dab7e7242a0b56137f6ca21033f6d726b77b452cd0ccf0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a26fc52c717987705005909ab2371925a3c7f2da1cbec99555ec6b5bf97c1798_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:420aed032aa777b2f107947899f839c39dcb83001779d0a46abdaa1c694036af_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:44c6ed8b8e28eef583f4e76c4da5aac6fc2d33d0aab932907054b1b8d71d3dd1_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:95848d33a2d4b431107c5e7205e9b8a512904922a9834afdc5cbaf7fa9ee76ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:cea9577d6a0feb17a0b282ecf1d0ee017a56e4f2e3fa63f8c6a0cb3a780d3100_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:0c2108e6664dece9014c7be844df5f7725926aaca33d28ed1b9c3a876c19fcfb_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:2c946689b21a8e7c3d1f3dee2fb070becb572954cb20a6e45aee9b132a6c973b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:45981544df19e1839d9a5a638c3c298dc6f3be0aae4cf534b49afee082303b9a_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:c6cf9d0e14388b748791d1610efaa488c319cdb0852544723c51eaf8261aeeb8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:649b3d0174a6cf195401d9f649b09169115228eeff6f0ebaacaa86dc746984a2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:71c0034b4a40952491ce1835000365838822ed415c1238a7c6c82dcd0a1ec566_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:d40ad5fac0126a5ca31ab3461f6e9d02214deb66baea8fb7c384c2893af8d15b_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:fa430f3bb4ca57a9292615561cfc83c87137ad966bf45e19da0d8b0d9601776e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:11984055ea5d9528d09f73f1710fac33b4f4944c1d526f6fd7917175346c26c7_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:8549714610d5acfa02e447172de901d16b9a417597ed8847a86e54c0343e66f8_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:aeab55ae47246097d9862b9a531e9992e00972c1f46a46cefdb7d94bb25baf86_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:ba982b491c35dd40aae02d5a75dd3f898249d8dc2eeceafa445b617b7e6867ea_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:05f170a6a876b15b8ade349f1024f1ba24da091ce3a6037934cfcf3055a18586_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:ae9c8267b416de8890df4e0fc77a0791b9ac4668fa01c11864b6195108365d83_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:cc5e46b2b0dcbabca7d963e2cd79231966600e832ad042a977eb7e8e8046a42f_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:d153eba1230b53540be1d8da5c07816cfbaf43a120f6fa58ae104b633637d435_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:66179c37d6fb933e5215021278f4a65a4e4647b18697578227221ef64d08d4a2_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:6bdd476aa24ccacf2f3be3c5cd37600501a2379a4668045567d51ce88a839b65_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c85388a1b41abb429354b989ce01a2065f840da88a38df5c4a6e0c904c03a6b5_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f3d25bf5a3fb0fb8ddfc0ccd5fcd73f9fc533ea2fd7dbeaaa1e557b351421dcf_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:564609237b874dd21e9be0424863266f54e25f0f2fb47a4db19a8499283cf25c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:bd95d4802f5f77ef3ef521a0824ae61b119bff52d413c89578cab0e53a8c7a38_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:c2e21b373c613e68070528232217914db185eff34cf84d5113d9265361b7d316_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:f68a57bf14a6698a512b65e46c2595bc1c201a2ce7872418f1b06cbcfe55795c_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:57fb135eb11cb93894d629213cede6c4a345fa2b19349b2b6eb66323ba8064ef_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:97409c4bf39293827ce3dadf2d0dcc1747f74cd0d5091019de636d0e06957bbb_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f00ebe414e51c2e502c8e254af3c5ae7056a591a4f4da855817dd8e8ad862d83_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:fa0a2dc0421fd9825a5f64b059826091ade79b73e9523b322c35e7120188b0bb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:55f1b4be1efe373833fc57f2cd731834924647973d12cf647984a1856c84b0a8_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:5c9a19f8feccbacd1d097ac183ee3b4a06f9c277abf1421604c50a3618d00fb5_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:92df9df5643072cbe36e075ac6a8d533b7c9736d38e978ab6d8d3207de985ee0_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:dcbedf06462850300f71e119fd46b7feac182d069c58ab6594d8155c8302d566_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:33c92a8f71f2075967fe9707cafac4705acfd3c7d3dbfc03d44a300d11f8b3c9_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:9f37612352002537fa14edee1336b710e45786050edeb3c50525ed7123006a88_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:bf86b86099bcfa86ab5fe1132498f8f314441408f75217df40a3f17ea7924034_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:d22a94adcb4df407f1e918178c3aab659a7c40be4ae4d91abb4c8bf77cd50509_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5028187dd9145f91cbec4f3a37861abe0a493a1fb95f13506296cc9ff8faba7e_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9961cd9e68650d1f430fbfd46db02baee530e7a4104e7b937d594929d31d9538_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:bbb2386f2ae82f9282877555161ddac8683f80bb95d07ab0333f3ed51f4da0fa_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:d5915b27cd5fdb13d56d00d4b94fb58203ba75849c3317a555e222b05239d5f5_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:280ee6148bc42ab88ff483a56be8ac7be390ce7fc2bfb3dfe99b080e292c9dee_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:74837b37294468d77d9ae890c1cdf46f539a2a258553500a396de3b99237e253_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:c266bdcb42da7bbd4c92e68f462ae42643f8937d4f432ff917e26abb7fbe7a82_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:fd788e278c3f96ca45f0b6ef178de9d94c496390e39a89834f8d4747ac992c7b_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:18c5b6c1a503a44ab3efb19e0ffcb88fd42499e056e9e94883bad512f898ba20_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8645dae7272a25d3f666d22b673688227a4723af7ff0d0bab1948cd927618a8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5cbc7dec099676a2893e4d750453d6620971f171a5b20ca3813a69a0b987dfc_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:f39c140b644ceaa84993041f052cf1e3059fd05f3f66f125ffe5b9a97cb7b622_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:3e1c00734b635f973d978d0119ccbe944d9d37e63a185765a56db571fc90c7b0_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:75ec5b31ec19c6f84ae0557eb16998e71bc85096b3b807d0329608362d8f3102_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7d4fa723f9fe34a4520ee6afcddf7586d3066cf64c1733cef5484baa071fba40_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8739fd1b941ccc676330dc8185382ed4bc46b20e55e09ba81b0c9ceb7676b51d_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:07ab7148d89dacea0dd1dfda3ee7fc08816d39b08eafe96580ded1c65d6607e8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:9f46121efddfb4acc798adaccfa3ac9428858b43d8adea3efdbf5d7fad73eac3_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:cda585eca14419f3e8ad482e1a6eb021c0ae83c1fec284a7c10787ab13f2de08_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:d7aa0c96bb5d944cf925f4db924c8c10adee84519c45dffefc7898873743821f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:06291b0360950d5d9552246b4bd8e9c76e6d6701bafbdabeac40c97cd3691fc2_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1be91e48d39a89db42a7bcde18e1247e4143d242897b3ac8b0a4bf2980265179_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2105ee5d8e82a1a889551075886ba946f0a5e8186ceb356f5be53ca6cc9caa35_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6ab84dc7bcaf2a1b8c58f371547d47292895a5a192d83d52740201341791f2db_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:7af7515cbcb9d0a9d0642ee0a4073a6fcc3ea4ed30b074cbf275498c2d38d030_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:837a264de600671af8e6b329a0d1aedf76865d125678d1e1b9fe7f6212a8d2e9_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:a4a9ccf8f597f6b1dcdbf29247b9440f3623e23cfe49411999ea684d11ca11aa_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:c91154ced307f3421a95d55929a0b3f09b7ba6acb1a503d3b0931e5d57f5479e_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:1d2e06b13bd0cdbd7b4f11e6a48276a466e90023372253639ad1859c58c9d18c_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:6804525adea26731c11273197582172c30e51e54bca0be3791444b518014557f_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:a5d1f477b81c23606e8f64abaa3c1fc2b433f68bdeb869850d015f2d63fc7c13_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:fd382d8b4bdd3bde7935e5ad02b6cc36055891b01bb284a30dfe3de155b5a603_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:20151e8fecc49374a948366083ec02e2efaba84a84a7d3af7757e7e8709ffbcd_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52b07f6cc6418fe26c63f8878fa842270a33f6dbc95385b3e6163786a1b67a16_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:8536216f0f019a29af598f5788c193986c5cde4d3f55fcc9f59646a38be430c8_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:e7dc21f124fba54882801cfbebc09fdc945d821e99aaed443aa179d6f6f1c9ab_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:4387e1f13d5ac8139fc6ec926b872b36335b5d422a886d9f129d9493292c560c_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:8d91147a2b462965ebaa22a219450ba4e88cfb8f1c9d5b7bf35c45c98aceafcb_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:c4adb05602711d00caa49eff2063843ebb1ead9de59bb0f8713d8505002b21e2_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:ef58d8acde73b203f92a8d09db4909ae0d29f4968911fad8bf2855ba6d24734a_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:4d3be051fb0829f0a36616c70041ec8eab701ae327b2298244a3cccd729a7040_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:53dd2682b25c39c5409c610d540bd4b6262aec171d27147703bd1b7f95e04915_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:d8f7c496c4eb82a5cc011d96ee634d4d59ab722fe9e757dfad14e4028207e9dc_ppc64le",
            "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:f6e7d1c75af32e5f17ed381a72ca2175e592a0335cc0fdb5f93e88ec4131b3ef_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:599e0cd4f185adcd520da278bb548b7380020f92d9fbc7149a342fb34ef88f81_arm64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:63ce281389b1d6398188bb0baf2d64c02dd9472091a3d9767c3261289704e54d_amd64",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:70d849a1d75a9fe97db7cdbd3281546f22aa3801cbc4fc96117a4a4ba441ac41_s390x",
            "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:d051b848bdd49f506ad5f96c9dd21d1ef314c598cb35f113dc2ad23dc9c2ff52_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...