rhsa-2024_6738
Vulnerability from csaf_redhat
Published
2024-09-17 19:47
Modified
2024-09-19 01:49
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.7 security updates and bug fixes

Notes

Topic
Multicluster Engine for Kubernetes 2.5.7 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Multicluster engine for Kubernetes v2.5.7 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Security fix(es): CVE-2024-42459 nodejs/elliptic: EDDSA signature malleability occurs because there is a missing signature length check, and thus zero-valued bytes can be removed or appended CVE-2024-42460 nodejs/elliptic: ECDSA signature malleability occurs because there is a missing check for whether the leading bit of r and s is zero CVE-2024-42461 nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multicluster Engine for Kubernetes 2.5.7 General Availability release images, \nwhich fix bugs and update container images.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Multicluster engine for Kubernetes v2.5.7 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\n\nCVE-2024-42459 nodejs/elliptic: EDDSA signature malleability occurs because there is a missing signature length check, and thus zero-valued bytes can be removed or appended\nCVE-2024-42460 nodejs/elliptic: ECDSA signature malleability occurs because there is a missing check for whether the leading bit of r and s is zero\nCVE-2024-42461 nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed \nCVE-2024-6104 go-retryablehttp: url might write sensitive information to log file",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6738",
        "url": "https://access.redhat.com/errata/RHSA-2024:6738"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "2302458",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302458"
      },
      {
        "category": "external",
        "summary": "2302459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302459"
      },
      {
        "category": "external",
        "summary": "2302460",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302460"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6738.json"
      }
    ],
    "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.5.7 security updates and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-19T01:49:20+00:00",
      "generator": {
        "date": "2024-09-19T01:49:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:6738",
      "initial_release_date": "2024-09-17T19:47:09+00:00",
      "revision_history": [
        {
          "date": "2024-09-17T19:47:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-17T19:47:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T01:49:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "multicluster engine for Kubernetes 2.5 for RHEL 9",
                "product": {
                  "name": "multicluster engine for Kubernetes 2.5 for RHEL 9",
                  "product_id": "9Base-multicluster-engine-2.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:multicluster_engine:2.5::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "multicluster engine for Kubernetes 2.5 for RHEL 8",
                "product": {
                  "name": "multicluster engine for Kubernetes 2.5 for RHEL 8",
                  "product_id": "8Base-multicluster-engine-2.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:multicluster_engine:2.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "multicluster engine for Kubernetes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
                  "product_id": "multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
                  "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
                "product": {
                  "name": "multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
                  "product_id": "multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
                  "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
                  "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
                "product": {
                  "name": "multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
                  "product_id": "multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
                  "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
                  "product_id": "multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.5.7-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
                "product": {
                  "name": "multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
                  "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
                "product": {
                  "name": "multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
                  "product_id": "multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
                "product": {
                  "name": "multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
                  "product_id": "multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
                  "product_id": "multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
                "product": {
                  "name": "multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
                  "product_id": "multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
                  "product_id": "multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
                  "product_id": "multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
                  "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
                "product": {
                  "name": "multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
                  "product_id": "multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
                  "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
                  "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
                "product": {
                  "name": "multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
                  "product_id": "multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
                  "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
                  "product_id": "multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
                "product": {
                  "name": "multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
                  "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
                "product": {
                  "name": "multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
                  "product_id": "multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
                "product": {
                  "name": "multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
                  "product_id": "multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
                  "product_id": "multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
                "product": {
                  "name": "multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
                  "product_id": "multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
                  "product_id": "multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
                  "product_id": "multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
                  "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
                "product": {
                  "name": "multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
                  "product_id": "multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
                  "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
                  "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
                "product": {
                  "name": "multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
                  "product_id": "multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
                  "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
                  "product_id": "multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.5.7-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
                "product": {
                  "name": "multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
                  "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
                "product": {
                  "name": "multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
                  "product_id": "multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
                "product": {
                  "name": "multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
                  "product_id": "multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
                  "product_id": "multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
                "product": {
                  "name": "multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
                  "product_id": "multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
                "product": {
                  "name": "multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
                  "product_id": "multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
                "product": {
                  "name": "multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
                  "product_id": "multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
                "product": {
                  "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
                  "product_id": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
                  "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
                  "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
                  "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
                "product": {
                  "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
                  "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
                "product": {
                  "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
                  "product_id": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
                  "product_id": "multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
                  "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
                "product": {
                  "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
                  "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
                  "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
                  "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
                "product": {
                  "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
                  "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
                  "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
                "product": {
                  "name": "multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
                  "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
                "product": {
                  "name": "multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
                  "product_id": "multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
                "product": {
                  "name": "multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
                  "product_id": "multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.5.7-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
                  "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
                "product": {
                  "name": "multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
                  "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
                "product": {
                  "name": "multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
                  "product_id": "multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.5.7-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
                "product": {
                  "name": "multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
                  "product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
                "product": {
                  "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
                  "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
                "product": {
                  "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
                  "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
                "product": {
                  "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
                  "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
                "product": {
                  "name": "multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
                  "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
                "product": {
                  "name": "multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
                  "product_id": "multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
                "product": {
                  "name": "multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
                  "product_id": "multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.5.7-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
                "product": {
                  "name": "multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
                  "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
                "product": {
                  "name": "multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
                  "product_id": "multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
                "product": {
                  "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
                  "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.5.7-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
                "product": {
                  "name": "multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
                  "product_id": "multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
                "product": {
                  "name": "multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
                  "product_id": "multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64",
                "product": {
                  "name": "multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64",
                  "product_id": "multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.5.7-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64"
        },
        "product_reference": "multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x"
        },
        "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x"
        },
        "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x"
        },
        "product_reference": "multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
        "relates_to_product_reference": "8Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x"
        },
        "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64"
        },
        "product_reference": "multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le"
        },
        "product_reference": "multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le"
        },
        "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64"
        },
        "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x"
        },
        "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64"
        },
        "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64"
        },
        "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x"
        },
        "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le"
        },
        "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64"
        },
        "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64"
        },
        "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x"
        },
        "product_reference": "multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le"
        },
        "product_reference": "multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64"
        },
        "product_reference": "multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64"
        },
        "product_reference": "multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64"
        },
        "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64"
        },
        "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le"
        },
        "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x"
        },
        "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64"
        },
        "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x"
        },
        "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64"
        },
        "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le"
        },
        "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64"
        },
        "product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x"
        },
        "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64"
        },
        "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x"
        },
        "product_reference": "multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le"
        },
        "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x"
        },
        "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64"
        },
        "product_reference": "multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64"
        },
        "product_reference": "multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x"
        },
        "product_reference": "multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le"
        },
        "product_reference": "multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x"
        },
        "product_reference": "multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le"
        },
        "product_reference": "multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64"
        },
        "product_reference": "multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64"
        },
        "product_reference": "multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le"
        },
        "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64"
        },
        "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64"
        },
        "product_reference": "multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x"
        },
        "product_reference": "multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le"
        },
        "product_reference": "multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64"
        },
        "product_reference": "multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le"
        },
        "product_reference": "multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64"
        },
        "product_reference": "multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x"
        },
        "product_reference": "multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64 as a component of multicluster engine for Kubernetes 2.5 for RHEL 9",
          "product_id": "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
        },
        "product_reference": "multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64",
        "relates_to_product_reference": "9Base-multicluster-engine-2.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6738"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    },
    {
      "cve": "CVE-2024-42459",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2024-08-02T07:20:12+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2302458"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the NodeJS Elliptic package. When creating EDDSA signatures, the Elliptic package doesn\u0027t properly check the signature length, allowing zeros to be added or removed from the signature without invalidating it, which may result in confidentiality issues.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-42459"
        },
        {
          "category": "external",
          "summary": "RHBZ#2302458",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302458"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-42459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-42459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42459"
        },
        {
          "category": "external",
          "summary": "https://github.com/indutny/elliptic/pull/317",
          "url": "https://github.com/indutny/elliptic/pull/317"
        }
      ],
      "release_date": "2024-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6738"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check"
    },
    {
      "cve": "CVE-2024-42460",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2024-08-02T07:20:14+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2302459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Elliptic NodeJS package where it fails to properly verify the leading bit for the R and S values used in the ECDSA signature. This issue may lead to a scenario where an attacker can modify the signature without the Elliptic library being able to properly reject it, causing data confidentiality issues.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-42460"
        },
        {
          "category": "external",
          "summary": "RHBZ#2302459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-42460",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-42460"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42460",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42460"
        },
        {
          "category": "external",
          "summary": "https://github.com/indutny/elliptic/pull/317",
          "url": "https://github.com/indutny/elliptic/pull/317"
        }
      ],
      "release_date": "2024-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6738"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks"
    },
    {
      "cve": "CVE-2024-42461",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2024-08-02T07:20:17+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2302460"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Elliptic package for Node.js. ECDSA signatures encoded in BER format are improperly validated, allowing leading zeros to be added to the signature without invalidating it, resulting in confidentiality issues.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
          "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
          "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-42461"
        },
        {
          "category": "external",
          "summary": "RHBZ#2302460",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302460"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-42461",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-42461"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42461",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42461"
        },
        {
          "category": "external",
          "summary": "https://github.com/indutny/elliptic/pull/317",
          "url": "https://github.com/indutny/elliptic/pull/317"
        }
      ],
      "release_date": "2024-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.10/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6738"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le",
            "8Base-multicluster-engine-2.5:multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x",
            "9Base-multicluster-engine-2.5:multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...