rhsa-2024_1328
Vulnerability from csaf_redhat
Published
2024-03-14 14:47
Modified
2024-09-18 19:44
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.3 security and bug fix container updates

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.9.3 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.9.3 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.9/html/release_notes/ Security fix(es): CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics CVE-2024-25620 helm: Dependency management path traversal CVE-2024-26147 helm: Missing YAML Content Leads To Panic Jira issues addressed: * ACM-8728: Machine Pool scaling doesn't work for Openstack cluster * ACM-8998: Dependency on ConstraintTemplate stuck in Pending state * ACM-9123: Trying to upgrade a managed cluster fails with user forbidden errors * ACM-9145: Unable to upgrade managed cluster from ACM * ACM-9186: search-postgres persists in CrashLoopBackOff while being included in the ACM CR with hugepages enabled * ACM-9311: hcp hypershift operator doesn't support OCP 4.15 * ACM-9467: [Doc bug] Update adding day2 master to unhealthy cluster procedure doc * ACM-9719: log error message when the restore cannot be created * ACM-9724: Console Search page flickering on initial loading * ACM-9746: Search collector logging excessively * ACM-9885: Console initial loading time increases over time [ACM 2.9.z] * ACM-9930: A misconfigured PlacementBinding halts root Policy updates * ACM-9947: The ACM topology view does not show the correct status when the subscription namespace differs from the resource namespace.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.9.3 General\nAvailability release images, which fix bugs and update container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.9.3 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.9/html/release_notes/\n\nSecurity fix(es):\nCVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp\nCVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics\nCVE-2024-25620 helm: Dependency management path traversal\nCVE-2024-26147 helm: Missing YAML Content Leads To Panic\n\nJira issues addressed: \n\n* ACM-8728: Machine Pool scaling doesn\u0027t work for Openstack cluster\n* ACM-8998: Dependency on ConstraintTemplate stuck in Pending state\n* ACM-9123: Trying to upgrade a managed cluster fails with user forbidden errors\n* ACM-9145: Unable to upgrade managed cluster from ACM\n* ACM-9186: search-postgres persists in CrashLoopBackOff while being included in the ACM CR with hugepages enabled\n* ACM-9311: hcp hypershift operator doesn\u0027t support OCP 4.15\n* ACM-9467: [Doc bug] Update adding day2 master to unhealthy cluster procedure doc\n* ACM-9719: log error message when the restore cannot be created\n* ACM-9724: Console Search page flickering on initial loading\n* ACM-9746: Search collector logging excessively\n* ACM-9885: Console initial loading time increases over time [ACM 2.9.z]\n* ACM-9930: A misconfigured PlacementBinding halts root Policy updates\n* ACM-9947: The ACM topology view does not show the correct status when the subscription namespace differs from the resource namespace.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1328",
        "url": "https://access.redhat.com/errata/RHSA-2024:1328"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "2264336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264336"
      },
      {
        "category": "external",
        "summary": "2265440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265440"
      },
      {
        "category": "external",
        "summary": "ACM-8728",
        "url": "https://issues.redhat.com/browse/ACM-8728"
      },
      {
        "category": "external",
        "summary": "ACM-8998",
        "url": "https://issues.redhat.com/browse/ACM-8998"
      },
      {
        "category": "external",
        "summary": "ACM-9123",
        "url": "https://issues.redhat.com/browse/ACM-9123"
      },
      {
        "category": "external",
        "summary": "ACM-9145",
        "url": "https://issues.redhat.com/browse/ACM-9145"
      },
      {
        "category": "external",
        "summary": "ACM-9186",
        "url": "https://issues.redhat.com/browse/ACM-9186"
      },
      {
        "category": "external",
        "summary": "ACM-9311",
        "url": "https://issues.redhat.com/browse/ACM-9311"
      },
      {
        "category": "external",
        "summary": "ACM-9467",
        "url": "https://issues.redhat.com/browse/ACM-9467"
      },
      {
        "category": "external",
        "summary": "ACM-9719",
        "url": "https://issues.redhat.com/browse/ACM-9719"
      },
      {
        "category": "external",
        "summary": "ACM-9724",
        "url": "https://issues.redhat.com/browse/ACM-9724"
      },
      {
        "category": "external",
        "summary": "ACM-9746",
        "url": "https://issues.redhat.com/browse/ACM-9746"
      },
      {
        "category": "external",
        "summary": "ACM-9885",
        "url": "https://issues.redhat.com/browse/ACM-9885"
      },
      {
        "category": "external",
        "summary": "ACM-9930",
        "url": "https://issues.redhat.com/browse/ACM-9930"
      },
      {
        "category": "external",
        "summary": "ACM-9947",
        "url": "https://issues.redhat.com/browse/ACM-9947"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1328.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.3 security and bug fix container updates",
    "tracking": {
      "current_release_date": "2024-09-18T19:44:33+00:00",
      "generator": {
        "date": "2024-09-18T19:44:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1328",
      "initial_release_date": "2024-03-14T14:47:02+00:00",
      "revision_history": [
        {
          "date": "2024-03-14T14:47:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-14T14:47:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:44:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
                  "product_id": "8Base-RHACM-2.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.9::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
                "product": {
                  "name": "rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
                  "product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.3-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.9.3-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.3-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.3-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
                "product": {
                  "name": "rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
                  "product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.3-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.9.3-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.3-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.3-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le",
                  "product_id": "rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
                "product": {
                  "name": "rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
                  "product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.3-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.9.3-22"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
                  "product_id": "rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.3-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.3-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
                  "product_id": "rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
                  "product_id": "rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
                "product": {
                  "name": "rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
                  "product_id": "rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.9.3-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
                  "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
                "product": {
                  "name": "rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
                  "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
                "product": {
                  "name": "rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
                  "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
                "product": {
                  "name": "rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
                  "product_id": "rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
                  "product_id": "rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.9.3-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.9.3-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.9.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.9.3-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.9.3-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.9.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.9.3-7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64"
        },
        "product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64"
        },
        "product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x"
        },
        "product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le"
        },
        "product_reference": "rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x"
        },
        "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64"
        },
        "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le"
        },
        "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8",
          "product_id": "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.9"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.9/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1328"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    },
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.9/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1328"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    },
    {
      "cve": "CVE-2024-25620",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-02-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2264336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was found in Helm when it saved a chart including download time. When either the Helm client or SDK is used to save a chart whose name is within the Chart.yaml file and includes a relative path change, the chart would be saved outside its expected directory based on the changes in the relative path. The validation and linting did not detect the path changes in the name.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "helm: Dependency management path traversal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25620"
        },
        {
          "category": "external",
          "summary": "RHBZ#2264336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25620",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25620"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25620",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25620"
        },
        {
          "category": "external",
          "summary": "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503",
          "url": "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503"
        },
        {
          "category": "external",
          "summary": "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r",
          "url": "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r"
        }
      ],
      "release_date": "2024-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.9/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1328"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "helm: Dependency management path traversal"
    },
    {
      "cve": "CVE-2024-26147",
      "cwe": {
        "id": "CWE-457",
        "name": "Use of Uninitialized Variable"
      },
      "discovery_date": "2024-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Helm. This flaw may lead to a panic when Helm parses index and plugin yaml files missing expected content, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "helm: Missing YAML Content Leads To Panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this as Moderate since this would impact the Helm client and requires a malicious plugin to be in place, which can be removed.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
        ],
        "known_not_affected": [
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
          "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
          "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
          "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
          "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
          "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
          "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
          "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
          "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
          "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
          "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
          "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
          "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
          "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
          "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
          "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
          "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
          "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
          "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
          "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
          "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
          "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
          "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26147"
        },
        {
          "category": "external",
          "summary": "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6",
          "url": "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6"
        }
      ],
      "release_date": "2024-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.9/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1328"
        },
        {
          "category": "workaround",
          "details": "If a malicious plugin has been added which is causing all Helm client commands to panic, the malicious plugin can be manually removed from the filesystem.\n\nIf using Helm SDK versions prior to 3.14.2, calls to affected functions can use recover to catch the panic.",
          "product_ids": [
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:44c57646aa1bfcacd4612895247ba9e9eadf911867ca39185db54c026ab4bfc2_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:75955b8b48ccd8c41e9d29999d3c06925878d6b24dabeda680503757bdc106c3_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:86e046297a3aa82951eb12eee29e0bb568f2ce8595b920b7bf10d68037029b7b_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-cluster-permission-rhel8@sha256:fdd3481b50a36ac07314e50f9b3397394172f120a333530a725b9cc87f322c5a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:38b21007f32ac6c0c800a9165d2dda25f98403a44e8ab56ebcc84f44c69d49d7_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:7da44a5417c3560fbff68b63b85d88528d937a01416ab73abb92f3c241a61941_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:8d679351f8896003513cd528827f94446be2e29022d7b0ab77023d2609739c80_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9786562095ca250c0bdbb2e517188e4205f98dd0ea3fa2a9e008c2977630c49_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:268decf95c62a8d9cd7f25bf840c1c5f139fc608665f1fbc522ea23db723ea1e_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:863971621e9c100711057dca557afd03389ee3477ccfb725d38dec419183a56d_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:fb1474e864350415f55a05ea7678b6a52376fb97ff7a8d196b715a79393f3a42_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-grafana-rhel8@sha256:ff4e33d6e8ab098b7eb9ff0d8719bea67c855f06c1fdb7f3250e0450bb976e25_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:88aa4412c199e59f751397961dad8fbf8c2033ac9d87bce091a8c36d3c88b76a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:9fd32164ff1205cff0904e7fe3338da6b70c9444557af9efed6bc5b51fac6574_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:d5859690b70924b19b360d31b716d389f7fc5e97447d5fe1026cb1f6c61c37e8_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-must-gather-rhel8@sha256:eaefc641f3432523df715c3490d3a106614746755b8a454dcd7293d86892b2bc_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:4a6ffd660bd594f327b9f3b2fe1105419655052ebb5eb591cf990280a4e5e90e_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:af41bc5fe38da9a71a9ebb0ad00bef2c48f447fb4a6d0996599f30253be5d840_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-operator-bundle@sha256:e17a7512820df73b38b5d61c72dfc9478280d18214cf320900f93591b2c25097_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38a2d2f1e6873292603c1d1a33cdd720a3c55a5e6a86f3f6e633299ce7ecfe12_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6f1a06dddd9ca2ac8be3a93d73c30306fa79efaebceca9cc5118e4a022fd182f_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:87c71e50c7ec95b1ecbc5f874cfc43f91b4009d87e7c8728e79c774f37ac1d62_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dc6993537a1eba2e4aec3e435b2e637ff53657863a0e4788f27229a563475c2b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:2aeacabd863dcae4a30f7f74a275a6ec04090031b64fe720854cb7adc10bca3e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:3da128967272aac6caff21263f390e9fedf98c9fb08838334639ca5a424483f3_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:96165642cb5ae849750ed704448845d94b70787404faf7048e40b8c21e6a08ee_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-prometheus-rhel8@sha256:9acdc9afbddbd947d3a50a11c2811ea50cf9046908eb5fde9821642da3097e28_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:0a214108caf9cf137bbcef803f003ed177a2a721b1ba60e6bff4e845dc444948_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:6870941d49dc48c0650e4dc07409a156c9ac32cb89d7eb7a025271103c68f468_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:85c6fc21f5557e93e886707b8b83616554029632b3b93932dae9f7ce62f03acd_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-indexer-rhel8@sha256:8ea200bf67a0a9204b70379c3fbad723e141a02aa86e745e5648642285be613d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:22c0d4911e5b37a047d50f4497dcd29f6e60851d0d7bf560d67ee30d31e66913_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:2eddbe694a6e9d6a5fb4875b034d10363e74158948c52923c1accae3be0f1860_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:78dafcb485af9cc1ef5b60dcc710c8b06c59675b258f3e494c9ee183c7acb5eb_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-api-rhel8@sha256:c36c704268dbbd64683b106390904d556516aaaa39a289c4f79d1848753c0155_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:0b3b3d4b92bddfe3100ec310dcfb539feaaa98d7d568dbb6b589477431194d94_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:6b0c0e22a3e4f2956a270a8ede221363b539de24db994ca8b20ce0c23dba7bbb_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:7b2000653abb00165d56b0d2c08e61a3afd525ae27c5dca8ca8740231fb60c0d_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-search-v2-rhel8@sha256:94554451fe3e1492b9397a9bbb7f5e35da04ad7b138a17a77d2315bdc3228fc6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:48911d5e8ad61de14ac52a8ae4992bb96b7f4d0472f20fb345c7aea4b526084b_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:84caa74ac587b4e52498c1cbc86efd85d16460c53d506c94769ce962014d1973_s390x",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a31ed9e17e17174ba2878134fd95080e9380cfb3050c989231910bc0d6fb3fbe_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-volsync-addon-controller-rhel8@sha256:fc0610418182527b3476d8ace0da163bd188ad4ee7d3b67265d5858dd8ca61f7_arm64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:13726dd060d2e5395b512b5215f99a2f1fd90f69fdcee96cce3a41f8a5507c77_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:2bcfaca93a2f112c4886560be234ff6d240f0b2395a379a828bc1a39819d458e_amd64",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:441339a041b500e475d89fca97306700171f839f8c56555fd95df47201a72305_s390x",
            "8Base-RHACM-2.9:rhacm2/cert-policy-controller-rhel8@sha256:bc0b245e70ba65ec9db65259ffbb3123c385d47e23e32144e5860f29e109c8d1_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:3d9316fc18985543c8247ea81739c958fbcffd2187faf6fbcc5afb8020cd5e9b_arm64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:504afd442c03ed21ed8e9231edf12dc64e1a8cc2b74578a0b6c35afaa4c79441_ppc64le",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:848eb0cfadf887c5bc9ab5bbb420c73d2fa81c4555886d01468272285f67fc18_amd64",
            "8Base-RHACM-2.9:rhacm2/cluster-backup-rhel8-operator@sha256:ce158b6e66433b2f6ffa3994411bb716d75f864631a68b8c8685c37f99a5850e_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:1ee8a47995848dc1e438cc114fd567b68d48571b99dc4e12e3cf8543ddc4fa3b_s390x",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:2eead331884297e80aecd28e87d78316317c91ad48c96ba0e7e726b1fb9805b2_amd64",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:6a67e705593493e2ffeba83d44f0f17ae4c9a83c9dccc66dfc279b17cbb9b035_ppc64le",
            "8Base-RHACM-2.9:rhacm2/config-policy-controller-rhel8@sha256:f086cec9f612bcba2fbb197bce2e93606e272d65ef45c2516b80b359b36b9c49_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:41be77aedac682ce113088cf1af030f48051c7aa512c35beaddf8c4aa4166772_arm64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6c440f645d5996de0c7cc3dbcb29fd7f0a01ae230ade50c21e5a9d5b14bb3bd4_amd64",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:6f91acaf226dd88bc71337092d082984a497e93c350813745831681394aebb0e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/console-rhel8@sha256:ee98427917c61c84ff65da5e4b334233c551e4a0f979a4615860ffae46c6be91_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cb11cc0b3118b45ff6e662cf20e5cb68d1f357ed0860a3c833f7fcbe97adddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:77f1e6e45c009b133ccd4da9e2eb4abdf5285384fa04b1ff08e6f047221af962_s390x",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:985cfcfd08e9cb4ffe297532b0af975232aa653c4de95e214a8111e522c82eaf_amd64",
            "8Base-RHACM-2.9:rhacm2/endpoint-monitoring-rhel8-operator@sha256:b15280e85e0f50e3c06968389099e73c1747f29767f4587ac3563a9784fd840d_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4a210f0135977c47e45cd596d46c00b7be46d4c54c412af4aec51db18c17f621_amd64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:4aadc8b61744051e38c87947e0070c4ed4b8928aa5d326ef092cd262e76c9d15_ppc64le",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:8d54ced92c84730df3e20cabc8d97ea9e6cfd6c2c1b30cea78ae3171d75af4ab_arm64",
            "8Base-RHACM-2.9:rhacm2/governance-policy-propagator-rhel8@sha256:caf3a3ed0fe0a4eeb53e97b93e3fed7f8cc63a55276e5140b0a1447aeafe7ba6_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:055e23b2afe59317515d3d82484ef16355a757e5b2f0d87f6c23bfccde2d2b95_ppc64le",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:32817e63e7e52c8fd7d235291aed4b6848a8010eeac743178ae8480836a3a392_s390x",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:665a09ba9e4130ed84d604f123bf98ae1713a72c09cdba1938b2a1b1cfa55428_amd64",
            "8Base-RHACM-2.9:rhacm2/grafana-dashboard-loader-rhel8@sha256:d1dd9e244b631e2d5c98f4193dbf881da41bbd58c9cd800e44f639c05d666faf_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:25f52741f0e2b5697f99eb2c1d3d7af5340698074aeb96b64b0b7af98f6b8bf3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:503bb684e6130e5ff422341c1bc7d593dd920f3f47709c74a9d467ac98ba998c_arm64",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:87fae12a6d2bc2cb8b918ae7b4a9d787568a5a0e719ccc5cff03b105aad236c6_s390x",
            "8Base-RHACM-2.9:rhacm2/iam-policy-controller-rhel8@sha256:cbf0f8ead8acc37b8e8221e4ac15393b7f325dec6ce281e1dda42d7a96d0809f_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:48559e4b26ead54f737f9e02c61b39787853c1bcaeeee194577fac575bcf0dcb_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:a74853407176c2553dbc7d6f1a5e75f388c14ea549574d28fb53ccf7ce3f2b47_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:dc8f802de42a75352ae0a3c48bb7863b22737e718a3b000b9384d92831d117c9_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-client-rhel8@sha256:e26f789e8d2c8c41cec72a0500cfc460e82f5e8a7ec3ffbd6bf5021fc6d24517_ppc64le",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:20bb78d98fce9a64fe6ad5054f1b85b5632a02564be43e7e6eca0fea84940ff0_arm64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:6355ad57681af49c51b648402143cf225853e45a6c9aae1963c7e6dd20938b9d_s390x",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:64c55d751f4733fa1e1f6cb50f26bcf3cb21df8f5fa3dd319c3fef0019b34320_amd64",
            "8Base-RHACM-2.9:rhacm2/insights-metrics-rhel8@sha256:a35c63b5717bcef4afe181d7a7398e477538a9d520b8001ed266b1bac6f22ce3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:1efa5efa7a0c0626555c876a4a33277b2715655392a68dc596c736401b15d0b4_arm64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:4f72002d0a8d78e6b4f5c972135c3ee35d3fbd53f79c888edd4ca7decd462ddb_amd64",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:53837810001069b6212ce05d9de9a86eb2584b3094c3f9e360fb64eb18243696_ppc64le",
            "8Base-RHACM-2.9:rhacm2/klusterlet-addon-controller-rhel8@sha256:db67220c4a32632b5849bb0f4652a829b0ad789db8e5c20fc68a5aaaff1924d3_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:6bcd9264baf994e6886ea7ad3c0d501ea4e81c3cb8c872df2ab07f5a8247d184_arm64",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:7a59d2123f328e9e0a992e47f4bc36254b982106d3c985a318264d219cc65ea4_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:a6b4d54f14d1d58386ecd4dfa764672598d65ad4990385a131261fc31f6eb988_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-rbac-proxy-rhel8@sha256:c6046f5d02f8313c63b0ae58470ec6478c57a4c17b59b2a414323b618af8fa4e_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0acbb4d0d0702311f833470cf8834e7d34d34f9e443f35ef118e098a6450212c_amd64",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:0e38d7d3cea7ff90d096901af4e4c4859dbb6a57251c29e65bb0904ead243e85_s390x",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:99b89401ff7d9bffd3781e5583c0a92ac2d2b4446e621cd9d15229f74daacee1_ppc64le",
            "8Base-RHACM-2.9:rhacm2/kube-state-metrics-rhel8@sha256:cdf9ba4a9168278d6bfe9116f40c2fad6651ba6e279c833f5496ca438a7469be_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:8ac59e0c8c129bbd7cbd22cca9d176564493cdf87f96131ea9c52b173acf368f_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:a41a4e038171feb29933cb25598bf3f357bcd8e34da80b91ab63c39ebd98f458_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:aee1a05d77c44a12928b093a94663beee0c20e696a6fabaf2f8327c9b7dbb946_arm64",
            "8Base-RHACM-2.9:rhacm2/memcached-exporter-rhel8@sha256:beb0d088cb7ec951859be850d0f06092a915f3fe2f161d52085d7af40653531b_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:2b66ecd2a1cfc93b740d90a15fda274c82618f0225b7c4b1fac5e2ed57648fb4_amd64",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:6cc0f1863b1692c6c2567bac2a502e643d05efbf454cec5288e1a96464421c1a_s390x",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:a8750b6565a3d882166b750244c919d891714f8d8c673b33171ebfc4cc094d64_ppc64le",
            "8Base-RHACM-2.9:rhacm2/memcached-rhel8@sha256:caacdd1cac41ae820414eee25ae51164f1b617d979b9e2d2eb25d1a40d6e98cb_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:836d53fc8bb7e7920f51b83023911d6cf1a9bb1f82bc9d15f969952e46833048_arm64",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:add4d2b0bb95fcc2168412015d5da8b6661afeae0c0d056555e2482b0da58691_s390x",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:d32826b730220f2479d9e883102824006a6b212f1a4a736bab507337a6eee26e_ppc64le",
            "8Base-RHACM-2.9:rhacm2/metrics-collector-rhel8@sha256:f02cff3facf052602ec4c4b03d1475728aecfb51a1615b5ca00f1f2e3459dce5_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:81bb0315764d0543720b6d013fcd7ac0d06dda7b294933fc243d282e48469bab_s390x",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:a481208df997d9dd8f6cc42962da3e72d94542d12e3b8616943b3a245286f62b_amd64",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:be6c5ecd7d077689c38c61e6ae3506749b31806c73d8e46f5f1084703eddb95f_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicloud-integrations-rhel8@sha256:c1d9ab523926a08faaef43899ecd7a0aa357f5fe9853d53afa905ebcb5114592_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:1bf60c3d224582fd42ca5822006e57a7746a4dd9281246ada7ea07167281a378_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:2005e89d0f0740f231bf866e43c2c41d2020c42956acaf64d36aa8f6792f1177_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:5019897255a44594c5fad00a771b443f3bbcffca073e81e732dcf8eee0a47855_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-observability-rhel8-operator@sha256:adead429c492e4a856f96c65f7f48c701b6798d15442f5738ca22cc2a760d0f6_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:0b33dc346d64517bc80221fee70f79b11879ca82d5a9104824ca9e0a470db5cb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:4e84d0ea4941aa2c767a1a94abffe9325833c51b29af7223fe7d120873b7e729_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:a9531f672b9157213cb7fd1b8b01db0a2e86091a8102b38e525d847e24f50425_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-application-rhel8@sha256:df7e602538ba315f88f3537dd515d97a4c7e15ba78f5db582088a9dac00bccca_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:0b4e030e622c32835be31c27428f428809163883107751b818548a78c0252707_s390x",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:7e16822b4e3a62e44538d9e36c8b603256286c506540a05c947c6d011a6c86aa_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:972d43bc9872eddfcdbdf451cd5cab4e87f1aa92cda70e9bc19a79b515ae90c5_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-channel-rhel8@sha256:eb3fa1283de6af4d76aaa9ce3e8ece69379df27c9909988bc616ed3578e7ca1a_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:181616a21de62965424cbb6e9c471b069e03a239c4d600485475a587a93993f2_arm64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:33dd1783670075b8d5e102ad2f6059ad0acfeeee638e3a514270aac67dfae3e6_ppc64le",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:e00c04e52c02c29f9b9fdf7c9b8ad08a4f5ff58babe8a460fec2eb3c1749c71e_amd64",
            "8Base-RHACM-2.9:rhacm2/multicluster-operators-subscription-rhel8@sha256:f348f51644828fb2413d6988aa37704415d564b039d575a9f19d05a6c83d4e0d_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:79c5452d727ea5c08805053ce3b8a654efd32166952305d47f6585f2f0b8c574_amd64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:8ed227e226de610e2dc88865062cdd21edaed0921f140bb4000b0075490d8725_arm64",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:c6d815afa2e7756e7b38788ba81d6d660da63600d4e654459d31167899be405c_s390x",
            "8Base-RHACM-2.9:rhacm2/multiclusterhub-rhel8@sha256:ebe9711d4ae7d94ba510d66b525889cb4d3177c7ae5469053578ba323596f9b3_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:5d0c60df51ebfb0b7801b42e1eb499b60945dba6f03a6c95c1080d671d00d208_s390x",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:90cfd744bdb19271ca71464c6c62bd7049b29a84ee94e6ab7c1b27abc76fee74_arm64",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:ef362c217023308ff8c7557bcec18bd18ad29a854f7de8ca8eb0e0e6546930ef_ppc64le",
            "8Base-RHACM-2.9:rhacm2/node-exporter-rhel8@sha256:f85f5923b84b13762c3d57500b115f8e68204fa3ec8e31f2f203e85b121c3262_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:2f47e8f3c8d6e60e9f4a88eb23ead807c18309af8bd1d0c50bf4460c0d2c3b60_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:741b2cf8e6d01d157a15bfccb379955768479457730020e96031b522d243cab8_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:f9a5cf10a04d298297e12c9e6ee6c22b2c4cc279e80a6fa1074b82395e6e2bfd_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8-operator@sha256:fc2cda6b1ee09f03c526eed64ebbfdfbfb1aebae43adcd6c07b443d1ff91cd1a_s390x",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:376964affe86b1476ae8ef019f6fa0f46047f0eeb8fa4cac3001c47396c6ceb5_arm64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:3f934db40cfa143bfda20fd0bce25081c96e09fe1b16f2813706663078db2203_ppc64le",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:e12d8b38f24d0107ec4a01ad08825c579809a9da2050f79332172adf1ddfdb16_amd64",
            "8Base-RHACM-2.9:rhacm2/observatorium-rhel8@sha256:fc0b95919e138fac9f1c5647d8d6165fed86042dc6601bbca96bb26ea7697132_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:1ddf4578232145c07ef492a7e3bf6e8355b2aa877d845fcf42a09c47ce219ed9_amd64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:45338e01e50f76f03942923711d81e71eb54e901f4f87d5abfca2266be6a2b4a_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:6d9a8193a993d763f7b2643161f9f7588af517d08fa81f4d232be8906eb8bc31_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-alertmanager-rhel8@sha256:b0616c7f7d6fccc3c38361eefd135f568a672db49b35ae76cd7014c551845a15_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:1b1646e3444f09f4ba0d74b4b90537c0afb529c3d90a65b66afc9d03880a9a29_s390x",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:364955029ed36bad27d0062925698c161510ca71cf18c592fa794a4fedd57eaa_arm64",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:6e30595335d5caaf16323f610b3c9f0d9ad73ed9e2b24aa6f8b13be1eb63d724_ppc64le",
            "8Base-RHACM-2.9:rhacm2/prometheus-rhel8@sha256:fa3145d7712163332c9f14204b0b0fe4fe8db4a8917aefc78ea915808bafbab8_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:48f7df44d0f7f11da16cf1d9b5029ced6f9ebf7bdc6a34d82169a551d997f5ad_s390x",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:b68d324024cc9e4389fe4112e9e5f88272d40455e46d6a9227c33f258eb07986_amd64",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:d89de1a0f2e6c9aa8ff3e209052ad15f596129cce26efa9b7ed6bd07a021183a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/rbac-query-proxy-rhel8@sha256:f0d7bd3aad2dd9461f2578328f8954edf470d19e98ae592a767023f2b5ef053b_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:3105c658fe55652403d50c3039ea1fe617a442f72852e38bf4e70ca917ac85ed_amd64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:72000dcce944a3020c65a055098173de6958411c03fa4f03b40b9d4e04b502e2_ppc64le",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:a388a6925735a01f2988e58854c1dc6dd635748414e2a140774795ced946b479_arm64",
            "8Base-RHACM-2.9:rhacm2/search-collector-rhel8@sha256:ae97cf8474c40306232b2af0144706ad9b65c5fa75b42f9feefc2dbfd9131f05_s390x",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:0238844dfb761b59563747e3433554e62892858ca9d12776ba8fb233d488bbfd_arm64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9973daef4dcd994e9b99013f877b5631ba7742531c78649aed83b9d737788665_ppc64le",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:9eb545877a74e86046a5460f54e44b28e8a037f2101a711b458ffef266cac6bb_amd64",
            "8Base-RHACM-2.9:rhacm2/submariner-addon-rhel8@sha256:f74272e1bf1aeaef5b269a896ab82f79646eb06ee8e5df36986cdf957feb2ecc_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:1cb52aecab2252fbb0960320e5a2b277dfad7c3552f513fda4e1bf90ce8dc22e_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:51f706432cc8f3bf6a995a70b531ea30c2778637cfbaead596d5d5352bf92b63_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:aacf789c7baa358a6698c1ce4a038bbc557525e831ae4d548758a72173f00d9c_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-receive-controller-rhel8@sha256:cc5de40a5bc13088ced1fb5717cd623e64bbaaeb5a30a1af03170b1c295b639a_ppc64le",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:39f539a3adabc3ef96c3a925c71847b95f31ada2a0655e001c69c846c52380f9_amd64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:66504a076bc50ad06697f92d27659c6534be1effa6100bab6fb266e4e1784d96_arm64",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:bf33fb76e997862329e64292eda3b84196e8128e1776fd4e867b0fdfc1305e35_s390x",
            "8Base-RHACM-2.9:rhacm2/thanos-rhel8@sha256:dc0c04ff7ea1c68fc057ac7a572fbbd7581432060742f5dd5f125022660607f4_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:112a162f9ae599f3c3cc111fb908bfaf5110a77facbfdaf68b7dbb73f1a91324_amd64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d1ceb1f09565f9ed8bf77b13918e2dee0c26c792bf317754cded574627eddb_ppc64le",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:478c16b6c03763d4998525097cfe7a7bd98ba8cdce63cd6e478469657b421d49_arm64",
            "8Base-RHACM-2.9:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:9099824474c06c8af93437202a452fc32855392f47aced3d865440e8678fa518_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "helm: Missing YAML Content Leads To Panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...