rhsa-2024_0820
Vulnerability from csaf_redhat
Published
2024-02-14 18:44
Modified
2024-09-19 04:26
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.5 security and bug fix container updates

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.8.5 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.8.5 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/release_notes/ Security fix(es): CVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on go-git clients CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients Jira issues addressed: * ACM-7547: Search - AddOnDeploymentConfig toleration is not updated automatically * ACM-8415: ACM Policy that applies stringdata in a secret regression with templates * ACM-8696: Having baremetalhost.metal3.io in ACM backup results in some issues when restored * ACM-8764: Addons not deployed on ACM managed cluster when the managed cluster is imported * ACM-8857: credentials restore file is executed after resources restore * ACM-8947: Configuration Policy controller unexpectedly gets taken out of uninstall mode * ACM-8967: oc get policy still returns NonCompliant 10 minutes after deleting the certificate and secret * ACM-9466: cluster detail page optimisations
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.8.5 General\nAvailability release images, which provide security updates and fix bugs.\n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.8.5 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8/html/release_notes/\n\nSecurity fix(es):\nCVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on\ngo-git clients\nCVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path\ntraversal and RCE on go-git clients\n\nJira issues addressed:\n\n* ACM-7547: Search - AddOnDeploymentConfig toleration is not updated automatically\n* ACM-8415: ACM Policy that applies stringdata in a secret regression with templates\n* ACM-8696: Having baremetalhost.metal3.io in ACM backup results in some issues when restored\n* ACM-8764: Addons not deployed on ACM managed cluster when the managed cluster is imported\n* ACM-8857: credentials restore file is executed after resources restore\n* ACM-8947: Configuration Policy controller unexpectedly gets taken out of uninstall mode\n* ACM-8967: oc get policy still returns NonCompliant 10 minutes after deleting the certificate and secret\n* ACM-9466: cluster detail page optimisations",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0820",
        "url": "https://access.redhat.com/errata/RHSA-2024:0820"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "2258143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
      },
      {
        "category": "external",
        "summary": "2258165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
      },
      {
        "category": "external",
        "summary": "ACM-7547",
        "url": "https://issues.redhat.com/browse/ACM-7547"
      },
      {
        "category": "external",
        "summary": "ACM-8415",
        "url": "https://issues.redhat.com/browse/ACM-8415"
      },
      {
        "category": "external",
        "summary": "ACM-8696",
        "url": "https://issues.redhat.com/browse/ACM-8696"
      },
      {
        "category": "external",
        "summary": "ACM-8764",
        "url": "https://issues.redhat.com/browse/ACM-8764"
      },
      {
        "category": "external",
        "summary": "ACM-8857",
        "url": "https://issues.redhat.com/browse/ACM-8857"
      },
      {
        "category": "external",
        "summary": "ACM-8947",
        "url": "https://issues.redhat.com/browse/ACM-8947"
      },
      {
        "category": "external",
        "summary": "ACM-8967",
        "url": "https://issues.redhat.com/browse/ACM-8967"
      },
      {
        "category": "external",
        "summary": "ACM-9466",
        "url": "https://issues.redhat.com/browse/ACM-9466"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0820.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.5 security and bug fix container updates",
    "tracking": {
      "current_release_date": "2024-09-19T04:26:29+00:00",
      "generator": {
        "date": "2024-09-19T04:26:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0820",
      "initial_release_date": "2024-02-14T18:44:22+00:00",
      "revision_history": [
        {
          "date": "2024-02-14T18:44:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-14T18:44:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T04:26:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
                  "product_id": "8Base-RHACM-2.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.8::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.8.5-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.5-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
                  "product_id": "rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
                  "product_id": "rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.5-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x",
                  "product_id": "rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.8.5-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.5-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.5-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
                  "product_id": "rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.5-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
                  "product_id": "rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.5-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.8.5-19"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.8.5-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.8.5-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.8.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.8.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.8.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.8.5-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.8.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.8.5-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8",
          "product_id": "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-49568",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258165"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) vulnerability was found in the go library go-git. This issue may allow an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which can trigger resource exhaustion in go-git clients.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using only in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258165",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r"
        }
      ],
      "release_date": "2023-12-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For more information, see Red Hat Advanced Cluster Management for Kubernetes product documentation:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0820"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients"
    },
    {
      "cve": "CVE-2023-49569",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258143"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
          "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
          "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
          "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
          "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
          "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
          "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
          "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
          "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
          "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
          "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
          "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
          "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
          "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
          "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
          "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
          "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
          "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
          "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
          "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
          "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
          "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
          "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
          "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
          "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
          "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
          "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258143",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For more information, see Red Hat Advanced Cluster Management for Kubernetes product documentation:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.8",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0820"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:02a82b6254723dabd4d89c86fd9fd64a102237a199e948cf244e2edd6d33f6c0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c630157c6a4a97348dd0dc6f8d76bdbffbcac27d3a22017279852c60ffc882ef_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f4911ecf703d1b520ac31f3993f8c966ae3cf5bccef57006ee53b2db050bcb66_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:fd4b924d067715d7462949390a9fdc21dc82c9f737faa483daa97aac22b01107_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:11dd6a8f8728cc7a33787762c498e2c0b9a5bc8da07c9e414ca7053b4ec72a5a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:20fa6d9ca2ef055bbf7eb147592ffe1ae35854aca38e493170308be827f31433_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:4b70817283b2122a70b1babd60e73af75f41658e740132e94d6a06e054ad17ed_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:aac1ce3d83c7b447214a59f4f751d93b10e86b05205c48065e0ecaf6231dc6e8_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:405c5c03a213bee2950bbc76252729e802dbf19b022935e1770db832a35fee09_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:a508add3451c22500d2b4cc67900d99e6164f5b9bed73a09356722beebb8ef29_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:cbf27dd1615309a5737fa3e4cae20e2eb6e7a578e8836faf00e7af4f41f01a8b_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-grafana-rhel8@sha256:fa2f5ff2586a77be1e98c10019d3d64de012452e3f6ec9cd89eeb1f45bd6f5f5_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:1ac4c82fc4359b22c84dc017670195cced5b351a24f5d6dc5becd6d19200463f_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:62f3e2d1278ebe38d57d133de6e89e5ab3cebbee3561597201f2025ddae90696_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:6cb50da1a56acb760ca67900d51d0d184c5296dcac9821cb61d8843f7dbc801c_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-must-gather-rhel8@sha256:96c50116ce8c2e47948f0b92f2793f39175122b4626eed249ea3eda497d2ca43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:2d8d38093313f51f296ae4d788316787aaea4e3fd8ed9af6c86149991875d323_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:a6bcd8591c93cccc2064b1dd0e13f13025ff6eee559faaafeae198f992f2ba12_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-operator-bundle@sha256:b800cf3a88b55a91a43d672b605a1687adf2d8bf34e2c0ecfbb72aeea77b5c82_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01874d0bc0648087f1e5eb728965de2aa8e6ce66dd2f37b964761acb8be93df8_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1b7acdfbc746b673d6dd62a46e068c14f06c8495836e75e4a3d774c89d506774_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:28ded4297d381d2dc8358bd9fe02be1946f517b0399c19175244e6b060e0224e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3c7f32369bdbf4ba126fed6188f1a6d56c69da27f0c8c9d741d61421933c3ab1_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:3b2a4f9004b8ed8f82349c0052c414e6d605ac6e85acc66ca2c291f8b05a266a_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:6b14831887dbdc9199bbc3b8276e81a3c0aae2b14dc82492831d5fe8f58c86c1_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:74e49cda070cb9c1ecc8ceb045ba169e641b206f04fb8cda4783f940a56f0e6e_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-prometheus-rhel8@sha256:f67987a8b5849b92987992697d978316dda8ba1497363e38c79d7f1512f7e719_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:a0afc23b0f1e5b03a8459591f4badada3cfc6df827a51004ad44966ffab292f2_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:bc3cc4dcaf3a3987b2b25a459b8c57cbf86233351d89b682d6758bfd19e3ec05_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:d237372beadcecd06f3c58f37042f2ac0f684829373dbb8316bf903694c9dbe5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-indexer-rhel8@sha256:f6e4cc5fa0e68f61794ee5a0105cea0597e8e089f777374ff9e0797e346c0ea6_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:04917653800bc3042c192cf6ab298721452a8b2d5b1be50e14538d002571c0f0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:146c9b28fe0dae760ffac35eeecd6d937249d71d82a00f25003397e82d36d131_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:390ce4411a762b72b85201e80c1dffe95c2eadb0031050b791be19007ee140e3_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-api-rhel8@sha256:ac7ebf094a3bc42bccdd8aed3911663459cda6b0baa09191aa52679db5987592_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:1fe615fb44f9b9584f88bb15c02b0dd60e2501cca1a14e3fb6be96469bba1289_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:703fbfca66e93ea9a51de7a879af4481ae6c2e29ae4da5b5995b39238ca80ba7_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:9a13fe8b57de7d60c3d1938f8b3f0201d2ae0088ea4231d68634cd286e6663fb_arm64",
            "8Base-RHACM-2.8:rhacm2/acm-search-v2-rhel8@sha256:d29a448d6066545e39d2449192dfa3b39925a4311cccbfe4f13bc95a0ae97418_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:40d977452281d6550963bde287004ee5589c94860dc5223e1b5c6f29d1763f87_s390x",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:56c3c5e1e09f2f3809f2db7385cd77a4de50843de0e0126b7035aff2167760d4_amd64",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8c7c186299c67990e67eb1adb40866380e8e1d670d9c2c92e8672cb55b67ebb1_ppc64le",
            "8Base-RHACM-2.8:rhacm2/acm-volsync-addon-controller-rhel8@sha256:e097dd38b4b527fc645ae223f564eb516ec4fd7906c243716a14a9debd07b09c_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:33dddc2aed504e0ff54afbd9d09c0c884e0ee3f496e8c9e207552abb5e1fb48d_amd64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:43d0107ba70a3706b293437798f7f9e6b7dce88eeed2c325767eab6e27aac655_ppc64le",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:946746dcbec21d21c9ec8cc252f1d2d4662a730a094e05dffb84058fa7f3771f_arm64",
            "8Base-RHACM-2.8:rhacm2/cert-policy-controller-rhel8@sha256:f734ca6323ee9ad51a91874e3857a001f5e38b52bd31de5422c8b15da1cd6537_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:0c0d45132af835b87699f84be690efa4590e5233e544388387e2d3ea5f734619_s390x",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:48a498de8fffba6adab72f6c06a67c58c15a97fbfe7cac3fd6bae061f0ad0681_amd64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:94039a174bc14b7ba773210e04f97849f75b3e53f35f19c3151c8532619777bd_arm64",
            "8Base-RHACM-2.8:rhacm2/cluster-backup-rhel8-operator@sha256:c0c9b6a16bc0ed0f85bc599726bfef04b3c047eadbdce56e39cf1a638b44ce99_ppc64le",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:288f989fe889b57b6a66985ce45dd25a537e65904d6adf3d662ddf98a07e43e3_arm64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:6effdb4fb9d06b1b81b0880432f7efc7a1bf3c211d61d8f33ca90832790d6e7f_s390x",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:a1d732fecdc98124f3a305c6ad966f928adc909c51275a29cf79be985388b2a8_amd64",
            "8Base-RHACM-2.8:rhacm2/config-policy-controller-rhel8@sha256:cbbb4215facc43e9b71b9b42d7be546abcdc313f3301b4e7dfd7de420ad5fd0a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:1b4d55c031b851a41c15f00b33a0d0392dd8c2e1804d04ed1e421f416ab00e1d_ppc64le",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:24e890eeb08ac597a6ba7bf97632d2f51eebff4344b63dcbcf636ce76450259a_amd64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:62754630f831f308fc4ac86b7964f018f714023711740b80d9701193bcc725f7_arm64",
            "8Base-RHACM-2.8:rhacm2/console-rhel8@sha256:6dfd0486b648f23a3d2e019f4059fab6d9ca1a3307d2cecc4ade9c15a71de458_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:039a200e41ce09b21bd0b5b4609de344ac9c71853d62d1c82bf393a02d3f1a9e_amd64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3ea2013b2a533d2dac520fb296fafbae2306f416eafdad33612ac5750dc6cdfe_s390x",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9f1acfc7882e5b75715fd591da98041154f573b27f8fad060dd39958cb1e7944_arm64",
            "8Base-RHACM-2.8:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e44dbd1d9007aa30735c17594fc3b72acb797e3030a13010399f6ab820073b51_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:18143dae2cdd4191b084a311763ac36157b035cf7300c3f65a792152159a8979_ppc64le",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:1dabcc0e97abc0e6fd980313510745ee40714f68cebbd30679f6e1251185d627_arm64",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:6f556bf6faf1d7cc6a02693eb0fb99ad1d67485b7e245c5c1d17df9d30075091_s390x",
            "8Base-RHACM-2.8:rhacm2/governance-policy-propagator-rhel8@sha256:9a7aa5b7842d25b87210ab1cd1011be25310ac99771667dea5f8520093e3bfb5_amd64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:013943c589f6c0d921e84c44ccb8e9e2a1c99fc61f0c69c568ae536f6c6111fd_s390x",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:08f62fda5213335be5a6ace7220d0990e770023f4840fbe121c3416ac422fa39_arm64",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:5ef74ef86583f4f6ead04d4b258a1afc225a744367364ce6cfe35144dbdf0f07_ppc64le",
            "8Base-RHACM-2.8:rhacm2/grafana-dashboard-loader-rhel8@sha256:e4e58ead1457a52d08fdda276352e5d235b1a7ce5474e064117b1dce1b996890_amd64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:0c4bbaec37f9f2407a1c0edefddf7c88c8dd0e62ff415ae080837003166cce46_s390x",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:649843791faa44c8af23edda2b0b09270e83bd7be0d19789cc38c853b2cad92c_ppc64le",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:8010b67a5889204ee06a87e6debd473bc7300e81003f74fdb2f46fc2a45d1f01_arm64",
            "8Base-RHACM-2.8:rhacm2/iam-policy-controller-rhel8@sha256:81f4b220141a242653a0224ef2bdffc44b62f43426abae293ae5d23bdc67a828_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:10038609fa4eee2f9a2b94f8930297e28c8ba586914b749c240141d20dcffb08_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:439739220d3ba0f4bc37086dbacbb01d7396fcf85c4bf2a0f387f440402e3f77_arm64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:6a93c0d9255b00cd98d0c7dc7174927bb5b661453c45ef1f9a92896e25b7672a_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-client-rhel8@sha256:f758ba43a27fdc8b3563286c4cf2605a3718684eb4917113e1c32a781c75ff0f_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0869ba90e32b4ec8952c991173c4bb5ab8aebe5aa86e54111d1512de3006b58e_s390x",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:0e4edb3073baf24dfd6dcc873b84818efa9dd008cbba75fe66ac48c410095d15_amd64",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:11a4514890d6d6517a28c6a37a0f4ab2fa8ca9c0d83cc29fd257d545bae9180f_ppc64le",
            "8Base-RHACM-2.8:rhacm2/insights-metrics-rhel8@sha256:e823c2a83e67a6de8aa337d154b152aece67963953bc5a85ba4f243669b344aa_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:344e52d44229b6d0ebd60de501526d04b2a38c444ba73f69dd55d39180b15fa3_amd64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:58ca99495fc2c4d3da800340e44cc7f8ed8c98d25b2ebbdba568dc54a49c1ce4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:8b351b7a5e19ce7e1e455a04a51798c05681c894163c7f6b0099dbf68a4f7c65_arm64",
            "8Base-RHACM-2.8:rhacm2/klusterlet-addon-controller-rhel8@sha256:ccee390a69a46cfa5356f55be1f838a8e6ecbdd85a936c388013fc55faf19d5b_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:4b80f1822120379acd9ef7dcffe09dbd02d4ff15e449bf17cf9e0c9fd0d1d3ec_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5624170f16df1a47b46e9cd9d0ef015666ac0474b9808a2e1cde6eba1c140d33_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:5c4bb5010bd907087106899ebff0cd2e8209bf5a2f0355fa0f8225404322b029_arm64",
            "8Base-RHACM-2.8:rhacm2/kube-rbac-proxy-rhel8@sha256:c058389db24a15e4982511742bb9385ee9c8ec5e400780e35567fa448387ec71_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:215a417e4f250d093bd04ede7ae5ed0004957eb94a16815c23e499ec3df6ff76_s390x",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:adbe5b07442e418b3e849d34f16be330d4a209e255ca159711d96b1b1d084839_amd64",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b29ca1988401a20866b3f06c03110189450702c1dae2529dbdb45b5bb32c035e_ppc64le",
            "8Base-RHACM-2.8:rhacm2/kube-state-metrics-rhel8@sha256:b2e473b956fc0bb5b29d1e8ee8bb1f5f84248cdf6bda4acb6f9545941545284b_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:302f6db7154ae94563c9682f52e674e71a7611093bac4cc7b4e8e71df6cadf7b_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3a26ae6eb3864a1a5061adac394d9fdebb716f085b472372717ad54c45342df3_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:3ef8781431f35d7a986618883bd47c3f67883dfb4f8061ed018cf7eca1d4a4b0_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-exporter-rhel8@sha256:8e56bb9f06f79c10ee366600896a39b463f5511c47781341a56d726116aafa81_ppc64le",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4040f8f67951fb11511aeacebc458a7e7e523e91432b9d239faf0e007f1fafca_amd64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:4294fdef461435cd80c5ff0f23a97fa2810b3fc8b41975b32c69d3cbb4b7be2a_s390x",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:9a4fa448508cfc17a055e3c714e397967a569df67b1ed6a051420ef602d13bb5_arm64",
            "8Base-RHACM-2.8:rhacm2/memcached-rhel8@sha256:b483f1f6bff3355410eea041c069c9360acc25543ab6a6c6c7a8dfe6be3f1624_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:3dab74d64120b5fca453a8bcfd1b453adf78a6627d9f2bce65df78c82046cf4f_amd64",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:7e099f2619f79ae70ad6a9ed896e649dfc17bed41ce54ccfd02284eabbf6c6c4_s390x",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:92330d868b8e01da256b3527ad5bb14b11a23725a178fd3ad5b9530bbf49fb43_ppc64le",
            "8Base-RHACM-2.8:rhacm2/metrics-collector-rhel8@sha256:999065d36000a8745d16166649bfb975212686a92ed1fa431b23660892b69707_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:3ea8a8924e2afe1111e024f3d3db50d9a3d489affdca4b356c2d41cfabbb5e0d_amd64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:51cb7de119aeb58dcc14deb5db94bdd621b42b277b6246e8d394b06a45f58cc2_arm64",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:79435a69f30a020dfdc6125b36ef7992f67ad03aa576ca76cb02ff464f6b4067_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicloud-integrations-rhel8@sha256:fb23b77663dda80b09ba1b0e23cb7be2d9daa075ff93fbf326e132577cf2b975_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:335da4a6dc00d551e30b1a6e2de15c7fd35e28ff54104b739f8990778ffbbadf_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:7d8c52e859714d157418ce8a31d4d6848469049a86d79e749e4788b6ac2f06e3_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:c80fadeb8941c6d965af94439fa5df5e89b356a60220d4e2bfabb9a304b414d9_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-observability-rhel8-operator@sha256:cf7e99c98c4045f739661bd9ba027f23dd519ee79a8533e3d7a2f64d6300d857_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7d7ba2aed67992e6e8b4b7708dfa5065f2daa4b8ae530b3dc89617e714c14489_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:7df6e1f5c96ed450cb46040f9df90c5bcb6ec83bd36d2490e162c0959331c542_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:bc1f359915c4e452d723c97a552ea17fc42ff4d962cf65e120665d58a228babe_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-application-rhel8@sha256:f25f75d7011d6ef0d074548c08b051018a2c14f5cc75d4b323be3d5eae339c36_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:432f79d0249cdb7f7b47efd1b7398c67038b0e2168cb1134b1ead32494c4be5b_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:d4d90f2c0b565c43e18161acf59a6f3e0d93eea4853f37202628ffc0195a41dd_amd64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:dd32dd913054e74a373a1470c0279f399d965ac8fc8cc6b60fd0147085d485b0_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-channel-rhel8@sha256:e76ca36d7d3d56e275c2561cea98792a7ee6e5975e029568beda2405eef9e8df_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:3beea378dd7dfb36514bc30665cf6d97a74591e1ea1a55f8c528179525d5f71b_amd64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4582167484b48c5aa92a9d414c1ee5dc2d3abaa34614e511c6958e9ce2017d1d_arm64",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:4a5f8f12797b47e2a9cbf7a944d2654448869a53c42898a4e64e9bcf0697f5d4_s390x",
            "8Base-RHACM-2.8:rhacm2/multiclusterhub-rhel8@sha256:a37c2758491a39425fcdc7820f785ed1151a354f0ed1551ac9357d94d7bb1fc3_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:18f197434695c7001322a77fc2fb724a3f5f1e2c9991207bdbd612516e20eeb5_ppc64le",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:b50e0c397528f9e8672aba1488f73836132d3c7cedff0141a5705f03d6154550_arm64",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:bc9a4c9371082f311829cb808c04d02fad6c274058b67d77d4d1e205bf11f885_s390x",
            "8Base-RHACM-2.8:rhacm2/node-exporter-rhel8@sha256:f3c91e2c6d5ec6e372fe03feaaa69146ceca7019aed2a78fe4152c4346b5b72e_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:068be5f629d1f80c555bc68ee4f9062e42104f79eac8877f69d3b78140e1c59a_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:165081a7c4fcff841ac06dce05e20d7cd9593602cdf5590b4f0deeac12b4cb4b_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:4e76f9052cf6b856568234b0555022c1de7e9ceb415b8c385c008edb0ddfade2_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8-operator@sha256:a5aa4739a982610045ccc8d71e94698fc156c693c17c243c27b5ab68e71f5ca8_arm64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:15e6aa4d3a75c96d73590eed691bbd158fb6625c08fca50ba0c18799313fcc08_s390x",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:416b508f0177765ebb197fcd583b1ba103e09acb98a203d5ee93ed4dc110fbf6_ppc64le",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:a80c3f42a6a8e412bba94d06249633cd563803e1002add27f68c6b720c686ab1_amd64",
            "8Base-RHACM-2.8:rhacm2/observatorium-rhel8@sha256:adaca02c1c04da6373851c6ce64dbd328420655b56e5e6e46cdc0c7df53d01c4_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:2fb62c6979c639a54a04d24e242fd04d00200492d0003c22fff2dad665cadc6b_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:4bee2f1cb77471f4dad6614033ab662e046520e60ec6cdece879e8f9724a4924_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:76e23fec46adf2628a2d666db0294b1cb188d90a686525447ed92eb905a112e0_ppc64le",
            "8Base-RHACM-2.8:rhacm2/prometheus-alertmanager-rhel8@sha256:b59c99f98a86677959458394f9715a0641205134ba3c1779e26f1ed8f856ffac_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:42dc72ac3b607aa1aac7e57e4d33d6806f07cdf256f0d5a97c082246f4725001_s390x",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:93a34172020ea5e84e3880df481d16ac3fc0e5ecd13fed3e012c261d90e956cc_arm64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:c7d03e00aa8d798e83d31e0eab391faa9f576dcf9ba52c053a2c01f7172ca238_amd64",
            "8Base-RHACM-2.8:rhacm2/prometheus-rhel8@sha256:dd2a5bf343e7297a002df3c6ebf2be184ad7c7ae01116f7fa7a371fa58e122a7_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:3c1a0d4169d4e9d10f97d7243bf2678262fc703cec17dac1fe88b4cbf2b1734a_ppc64le",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:8a1582b1114dbf93c718af9fadf1d748741c3800d81db64f66fa4e37e523058a_amd64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:bb26c5cbbcda34154b1a6c583704a571fd6fb5381e15ed60955daf2432ecd33c_arm64",
            "8Base-RHACM-2.8:rhacm2/rbac-query-proxy-rhel8@sha256:f537046ec9e0e0311f0f47d31e3c772290bc39415e075936754d74a874b61f4b_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:23bb50018425e6148edf3311823669618ed05acff3ec17f6565117c67d34bc74_s390x",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:5c1ef3a0a8e3363164b0801ff711dcf4939a5604298e131a34c1bbda8891fb89_ppc64le",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:77381c4b3f8932fca8ed7ffebeb7459f5e6e4d45c9617b77cdc99a8e264530b3_arm64",
            "8Base-RHACM-2.8:rhacm2/search-collector-rhel8@sha256:875e7c91f404e6669742846eda3e2f2965442c83ed15dc1234903370d4698c05_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:470fc4879477050baca9d72d18871073a28a02147053021895029b46d78f671a_arm64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:4f34dea5903921ed7f0a353d3c6383bda8a1b528e96054b8a5a6f4c9115c870e_s390x",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:aa19c06ddb9516c4696f1717e5021b612068f6e5178ce4005913c09bedd58728_amd64",
            "8Base-RHACM-2.8:rhacm2/submariner-addon-rhel8@sha256:e74bca8af87c5b0ebf3b63b19365ef37cfe3125543462f84da8b465e30817387_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:15b2df0d75c6ceb0ace0cda95af21bc773c0a82c0d646ae6686499e52f9e4961_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:a62793d8f16ade77b5ae10c80702df94e091a7b877a620744fe545cff03645af_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f77cfc38382f3bbaf79b2dee8b78a04fd59c6054c2d5c28317c3a994226c868e_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-receive-controller-rhel8@sha256:f90cb3760e3c2159429c8569bc023b05e01b3b0b61ccc71da7669149a2867c7e_s390x",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:720f52e84ddefdfcca2d966c5cfe3a5bd84053796ad522f867ca6fb13e0265d4_ppc64le",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:9fe864095acd9704f1dde0286fff29206d49c3be191b8b2b81b564009fefbc26_amd64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:c0892f85acea826c37e1eff91264b50fe103309e90a736a756c8d7c57f9b3ff7_arm64",
            "8Base-RHACM-2.8:rhacm2/thanos-rhel8@sha256:ffc0000b377313b13d9bf46dda1bf4b5b349b97ba1e7b784b4bf7070f015c41e_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:452a18dd49f532a7b98ae9cd209fd918cf0d3c6f12d66139f589b40ca0ac8f33_ppc64le",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:9e4e738a2f3d3a3eb90ab0709dd9374271d63cc9948e9229feac5d0cae61dfd8_arm64",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:d6782334ec94982e0e60bda6a6bb3a915ed21ad27e5a382e0a00a1ad0add740e_s390x",
            "8Base-RHACM-2.8:rhacm2/multicluster-operators-subscription-rhel8@sha256:ee59d8b71b2c7166470ba8680ca45e2575403e038916a6b258d8dc7914eaf0cc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...