RHSA-2025:23528

Vulnerability from csaf_redhat - Published: 2025-12-17 14:58 - Updated: 2025-12-30 12:42
Summary
Red Hat Security Advisory: multicluster engine for Kubernetes 2.6 security update

Notes

Topic
The multicluster engine for Kubernetes 2.6 General Availability release images, which add new features and enhancements, bug fixes, and updated container images.
Details
The multicluster engine for Kubernetes v2.6 images The multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The multicluster engine for Kubernetes 2.6 General Availability release images, \nwhich add new features and enhancements, bug fixes, and updated container images.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The multicluster engine for Kubernetes v2.6 images\n\nThe multicluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:23528",
        "url": "https://access.redhat.com/errata/RHSA-2025:23528"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2022-21698",
        "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
        "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
        "url": "https://access.redhat.com/security/cve/CVE-2025-7195"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-7783",
        "url": "https://access.redhat.com/security/cve/CVE-2025-7783"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-9287",
        "url": "https://access.redhat.com/security/cve/CVE-2025-9287"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-9288",
        "url": "https://access.redhat.com/security/cve/CVE-2025-9288"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23528.json"
      }
    ],
    "title": "Red Hat Security Advisory: multicluster engine for Kubernetes 2.6 security update",
    "tracking": {
      "current_release_date": "2025-12-30T12:42:53+00:00",
      "generator": {
        "date": "2025-12-30T12:42:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.14"
        }
      },
      "id": "RHSA-2025:23528",
      "initial_release_date": "2025-12-17T14:58:16+00:00",
      "revision_history": [
        {
          "date": "2025-12-17T14:58:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-12-17T14:58:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-12-30T12:42:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "multicluster engine for Kubernetes 2.6",
                "product": {
                  "name": "multicluster engine for Kubernetes 2.6",
                  "product_id": "multicluster engine for Kubernetes 2.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:multicluster_engine:2.6::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "multicluster engine for Kubernetes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3A6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3A5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3A56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3Ad16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3A4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3A3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Af9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3Ac2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3A6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3Aac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Aaab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3A8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3Ac8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3Aa52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3Ab2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3Aed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3A69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3Abf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3Af7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3A27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3A7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3Aef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Ac73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3A15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3Af8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3Ad0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Aff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3A815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3Abe43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3Ab0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3Ae4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3Aaf89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Aa30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3A9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3Ac401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3A7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3Acb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3A107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3Ab927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3A2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3A6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Accb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3Ac26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3A01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3Ae5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3Af23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3A4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3Aaec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Ab6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3A3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3Ab711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Ac66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3Aba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3Ab85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3A58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3A4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3Aefb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3A46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3A1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3A1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Abc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Ac01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3Aba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3Afcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Ad028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3A0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3Aa1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3A49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3Abf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Afd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3Aceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Ad8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3Ab3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3Ac46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3A6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3A280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64 as a component of multicluster engine for Kubernetes 2.6",
          "product_id": "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successful exploitation of a CWE-772: Missing Release of Resource after Effective Lifetime and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nBaseline configurations enforce strict resource allocation and lifecycle management policies, ensuring that memory, CPU, and storage resources are efficiently released when no longer needed. The platform continuously monitors resource allocation and usage across compute environments and workloads, leveraging built-in quota and limit mechanisms to prevent resource exhaustion caused by unreleased objects. Real-time system monitoring detects abnormal consumption patterns, such as unused resource retention or elevated usage levels, enabling timely remediation and preventing compounding impacts.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T14:58:16+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23528"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T14:58:16+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23528"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Antony Di Scala",
            "Michael Whale",
            "James Force"
          ]
        }
      ],
      "cve": "CVE-2025-7195",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "discovery_date": "2025-07-04T08:54:01.878000+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2376300"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-7195"
        },
        {
          "category": "external",
          "summary": "RHBZ#2376300",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
        }
      ],
      "release_date": "2025-08-07T18:59:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T14:58:16+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23528"
        },
        {
          "category": "workaround",
          "details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
    },
    {
      "cve": "CVE-2025-7783",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2025-07-18T17:00:43.396637+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2381959"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "form-data: Unsafe random function in form-data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-7783"
        },
        {
          "category": "external",
          "summary": "RHBZ#2381959",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783"
        },
        {
          "category": "external",
          "summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0",
          "url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0"
        },
        {
          "category": "external",
          "summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4",
          "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4"
        }
      ],
      "release_date": "2025-07-18T16:34:44.889000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T14:58:16+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23528"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "form-data: Unsafe random function in form-data"
    },
    {
      "cve": "CVE-2025-9287",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2025-08-20T22:00:53.821394+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2389932"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper input validation vulnerability was found in the cipher-base npm package. Missing input type checks in the polyfill of the Node.js `createHash` function result in invalid\u00a0value calculations,\u00a0hanging and\u00a0rewinding the\u00a0hash state, including\u00a0turning a tagged hash\u00a0into an untagged\u00a0hash, for malicious JSON-stringifyable\u00a0inputs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cipher-base: Cipher-base hash manipulation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-9287"
        },
        {
          "category": "external",
          "summary": "RHBZ#2389932",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389932"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287"
        },
        {
          "category": "external",
          "summary": "https://github.com/browserify/cipher-base/pull/23",
          "url": "https://github.com/browserify/cipher-base/pull/23"
        },
        {
          "category": "external",
          "summary": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc",
          "url": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc"
        }
      ],
      "release_date": "2025-08-20T21:43:56.548000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T14:58:16+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23528"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "cipher-base: Cipher-base hash manipulation"
    },
    {
      "cve": "CVE-2025-9288",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2025-08-20T23:00:56.263191+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2389980"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in sha.js, where the hashing implementation does not perform sufficient input type validation. The .update() function accepts arbitrary objects, including those with crafted length properties, which can alter the internal state machine of the hashing process. This flaw may result in unexpected behavior such as rewinding the hash state, producing inconsistent digest outputs, or entering invalid processing loops. The issue was introduced due to the reliance on JavaScript object coercion rules rather than enforcing strict buffer or string inputs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "sha.js: Missing type checks leading to hash rewind and passing on crafted data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability was marked as Important rather then Critical because while the lack of input type checks in sha.js allows for hash state rewinding, crafted collisions, and potential denial of service, the vulnerability requires highly specific crafted input objects that are unlikely to occur in typical real-world usage, especially since most applications pass well-formed strings or buffers to hashing functions. Moreover, the cryptographic breakages described, such as nonce reuse leading to private key extraction, are indirect and depend on downstream libraries misusing sha.js for sensitive operations without additional validation layers. As a result, the flaw significantly undermines correctness and robustness of the hashing API, but its exploitability in common production systems is constrained, which could justify viewing it as an Important vulnerability rather than a Critical one.\n\n\nThe flaw requires applications to pass attacker-controlled, non-standard JavaScript objects into hash.update(). Most real-world Node.js applications and libraries already use Buffer, TypedArray, or String inputs, which are unaffected. Furthermore, Node\u2019s built-in crypto module, which is widely adopted, enforces stricter type-checking and is not impacted. As a result, the vulnerability mainly threatens projects that (a) directly depend on sha.js for cryptographically sensitive operations, and (b) hash untrusted input without type validation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
          "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-9288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2389980",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389980"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-9288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288"
        },
        {
          "category": "external",
          "summary": "https://github.com/browserify/sha.js/pull/78",
          "url": "https://github.com/browserify/sha.js/pull/78"
        },
        {
          "category": "external",
          "summary": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5",
          "url": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
        }
      ],
      "release_date": "2025-08-20T21:59:44.728000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-12-17T14:58:16+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:23528"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:27834804d5c56e017785cf9a8100ebb1989288241d8c1a08e296778d2bcf52f1_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:46013beb1d8f782e92088ad4ea2d10155c67edb8d613966a5c069340bcac5ddd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6575a549657eb7a0c51235fa9ce1ce4b601cd532e5a5e6e6a5a9513eda3215a3_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:b927fed57e3e7e0775ec810400a068b3edaa36b9450628d6e1af097011759e95_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1244fdf2ecb4dcc1e14e9a34150d56941e4d6658803b8cb14885d032b8fd4443_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:56b2688587848e11ba6ef689f457bcc047a54da19a8323c135d1caa3df609a41_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6662394b01a5c16bdaa1eaac7949d1f0abab4e3ae09daf77b096d73a07116682_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:ef46d89f31a9861d753af67acb704d542f1bc25f31cccf6a4b6cd843522a593c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4dff069722b5fc2940c5c42f48f5aa1172afdc7c8e19f35f639e757c2c878d11_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:5e7ecd32c4b3891bfe7aeff7b8fedcb85c0df2b312d2e62cb3b51a8ee5727c6c_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:8917c1b09e582743ed4ea5df46213685de969bfbff656d039c2bc6c848772711_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d16cf9a7842db1d54beacd8a5494f0d708728fd4a587dfc594f5f9008ae1b7ed_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:2cc6f284e9f283da1a416bc2851e6e2ff89649d1357f6f3c728382de67dd6e82_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6ec632cf9a4c5d4d5511213c1856ce90d95b78af538b30cea9893d67c1fcd5db_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bc09ad649d7461a01374451ab2b9ad1926ad1436917f62f9d266c4eeb29cb3d4_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c73e4d70ec9d0b9a7c14ba8ba9f151abf8998afe8ef60cc4d3658001f277080c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:15cc2942b22ef3d55920bea831403728cd63f7d26304323612c8d4ff2d85c236_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4ef5651b8c718bb5bc4ba299dfe22866a3d1d0504bdfaf9a54b6db2a750e0eaf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:c01b60d63e12ff2538e4df40962c4a842ecbd5dabef3beccbbccc584f4373bcd_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:ccb348bc3884e8f3324d30cb2c7d7ac25f90310ae7a04860da7ce6edcdaa078b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:16534b62e3f343cb50c2614e1f75cb76d3d5456bac9efcbac7745b8c04683cd1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:285fa8334f5437b1e0f8e21c23bd474cdee6b383a3cc91a67e0c9a34f3bd31f3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:6d5b0771a8af890087ab0ff850f31c386d2fe537f2436ca45b330b4d06d624ac_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:f8e8a5388c2c6ba1ebb2f42a0964d6734655565940527107a314eeedca39a23f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5f29999db5b07f727d3c4556dc5702808f4682e11796682eec47cef06af3da4d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8aa3516d4507c7db2ab74f9920c43bbf947051cda1786c5c846f4629c6389ba2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:ba3cb0405e39b221a88fe5bfe1735a58ce33321e1ae93ea33c3ce00908f5fe47_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:d0fab77c60c8b0915844238a45af8467fd70ca3b61a5d7d1f6239dc2dc7ddf81_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:35139f01f0234131d8f2057ccd46697352c9c1e02a8e7ec70e30a367e06944ae_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6a799cf88be01934944f24efadba5cb14d255b460a7228e1f5690d9dab08e8d7_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c26bc0ee702c25c928773f7b002ed2939d1be2a9b875e86e885e39ba4f2620d4_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:fcda8fb54e0aff9fe84059c1bdfca15089327baaf1c7e4abb070292c22ad1ddf_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:01ccd04c7f846289acbba4c1d56ffbc24cd057be6f1cd089b1d8317c0f174ad7_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:3b7a3dd7549989bec030617427ae4f5f25641e709f645adbcb20b3143349dbd5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:d028bfdac6125c30b8a4e1d26e14b18bcfa1720e8f37268e77e78aeb1a9275e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:ff46ecc10baf7f7670a9280fe8f5fd7a499db965971f45865e3dd28b7ca4283d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:99a16c7798169c4de9e3c3df560b102003f03c94cd1327796ac4a6ca3c7d4f24_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e35ad6d5753051e8468f7a91ee993453e413666d108eca651c2a4861c84a0e1_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9e839c3da194c00c7875340662b12caa026f5227f6325901fa6b311bd9cbfff3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f9a38a9960a716f58f5ba7b07df9c6d2fa4527d5fffe0eba5dc190b4762019d1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:0b6fcf9297999bca37be509e40f14ed5911db4bc325ef04f17bc6d04b84d6a5f_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:815f982a1c98589862e4cb396a23439e3c6cd171c74cf685f9939d73b6bdd03d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c2012eb8a6e4fb0844cb8699d6f4944d2830b17cc74a07a4333bdab112861ec4_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e5d226a9456fdc6d7008e0ec4d55483f5e0c5bdb0120332e1734938176154b17_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ff440b0fb6b959b2279db0513abfc88e464dd093fbc79c027da98eabe74d9c0_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:a1bcab43a493a6452acb4bc80f69da3f226fa70e676e8a66e97e92fb50b5fada_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:be43c775e7c7e6ebc6a6f79d62df27e7050ca625953b0f74abdbe8bcf4551dbe_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:f23522e8d4bd2f14d07410a33437d3675b797788176beeb66c42f64006329cc2_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:49e81f0c647d869ddc0cee686721f66773099cce5421908e74085af7b0902286_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4b147e241ea741dd0f13ecd8a84ae16843a65a04f09a2f3add8d7c940880b848_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ac77618988e6851c66218f9a40d02a5c786d7a06715fe1ff10e28a0d76abbdee_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:b0abd996b07c44e9e7604569f758879a5c38b9fa85e3b0b39c7e4d6b45097e8a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:18426b42530f54e3ced059bdb6c0d2526e6bd265953603684e04c0a798af4a64_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:5c0f6230d799906e5fdf647ace3a387db56e09b54d52d291c7ff5b2edbbb549a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:6a9dd26d07a8bf57227ebbbba1895920efe9780526e7762bef2eac29e77dbc71_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:aec679c917fdbb273cb8fb67da83b09dc3305dbde1a4d4edf1ecd078188ab52c_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:0c86849eafabc1f41e651244c0f264a22908ca5385ee95418840c74225b0e450_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:76cbe8c79a30c24f36ffaaa03561a0e40a2f6c93881d119f82f6f344c0ee61cf_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:bf8e2668a45dc824243514ccdb6238233dac1a868695e732e90e1a01f657721a_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:e4dc1107ca9f5c3e7cf3575d021838dde38a3cecb3b12236939d0beb6db0e459_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6e0e8904a5ce66bc0f7a07578d55fe1de5a6aaed2c38e9a4c5fa2d30a8f34b1f_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:aab30899401588f37526745291e8ae979414ce5b2d2221dfe996463975719e59_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b6984dd286ba18eb6251a64ed60247891fc5d18fb26a3af2b9d6ac91b8bebe7e_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:fd73067240668ea488d4f9558ae2f38c17cda8bb5bbdd569ecb4d1ac6dd5a839_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:3c60d70585dc0ab6b5eedc9716f5a8531bcb49eb75822f79b6b2e33e24b5926b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:8eb36f14659aa052193e2391ae85c8f2effe8be2b507bf1c0ca8f43b3fd1101d_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:af89ae01d4673da92ff562264d09203bb0aea3283ed61c53bea5ecaac1ea7a30_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:ceee6026e023b6dc0365004c238258d289f8ddbb8fd9c4afd54be36e0f0362fb_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:09eba4cc9d2b4cf826c17ea57f4c6a4960c69a22ae21138c01d69af2eb030c57_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2eabb0104aa1eb25f1b5ad4822bf7cedc315bc2b0ea4df501af5d30f1412620d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:85c952b2c34b2d99199b2583e87e3c2ccbe900d837686e67ffb75ae13c40b4b0_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c8ff61a7f7c29c411082a5150a04d62f0e07e11728135be95980104aca717075_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:07356ef57ffb077fc52ce681910916fbc927c581e2447ccbe60e4086b8d81b09_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:3eeb98b6b4a9e13fccf8e81a4aabf1efe2a64fcc43b4a451ab75d6f2f9042843_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:4897adbaf22a48629b43a498090c2e5578c30f309bede3eaa050145b8ec561e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a52485e2ecf40b5ea8a71a1e0bdc67598e073fd4784dc3da350d2df11cf735cd_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:0ba1b3fa3a7a58d25cf7156cfa207e9f7ff0304e54a0dc5175c68a3810f00930_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:9c435520d1aaa9bdba12409241c65f836f9ed880a54014e0099fe3257b7a0969_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b2202f7cbbe9928ded3c9a05d9e683348b47cbd5c9d553ac60dbb05920ef9ee1_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:b711291f2f08108d50fc53b44b17df3e4614e1f653d0d5f8b2548a7c1b8983ef_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:1190fb7cfb27d8d6cf7b1deda402a07ceb2e6406d6157dab93b5c3bbde48aaa5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a30a7ee643a07f4051a749c3d095b3c1a40144aadeb4694b04833afadb5a50c5_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c66c60e6f6d92086ba812398d66cec025a71914402c7f6e9b7cd7c6ac1d22648_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:d8ef2e3f50545515c39010afa3d55656a0845329fc03ca83fe4e1252918a2844_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:1223a63020ff47543dd4afd0b23fb378a46438e570bffe0d4660a036066e8869_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:2ee4aa44ff12c0657060a5d5c460752a23df3643744a7ecfa789c93638c66698_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:5f8c473c3628b606bb01b0a9d158eb3cc363b55685fdc40335d809ce33abcee6_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:7f7b8465e77058c79c61f6b077b2cb4850b93f074bec86d3432fc7187876d39d_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:9592965d6225d4d2fe4da7efb83db1241aefc4933767c68f585ef6db9c1e413a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b3570ec2a487b8cfde96dc5eb8c1b1652d085af60ee5bdbdbcf20395520633e5_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ba619fd1055ec06103c2e32806b2c8b3fd13e8a1388f90c70aec862c5d153c8f_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:ed8ecc6e7ea36da286bf98ce4eb6a8abba1eed4e1f48cee2bbac8dbe08cb31e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0f158c37a09710468001186605f11eebff160a737a8dcb1e838557f1b22bf530_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:393f5d5637d08932212f250a4f388ebeb0bf3f0a8cc300a18f097394fe4861e2_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b85e1cd475363b794a00194eccd61babe93705e6c6679a95457493e97e0dd75b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:c401d98d9948a8299e20137a6dbbc99a67420b3a47a4e037c42f65e2cccb805a_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4d872d919c09d08132e0e056a60ad1e4c457fc600cd0521b0160d7f5106f4ea3_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:6141c33a5f0086b471b2839d6b16395dbf728d786b7ddd453fab474a74a88330_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf57dd52e5a0e6952921e3823fc7f71096c22965d466477ca57402899d1f4af5_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:cb526dd6bd0473d4bc13f174698ea619c5e5dbe5cf465c2c2193679232b0ae4c_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:58ce162b9dcc276ea6d83e18fa08170b0ef047df7fc7a8957ee338d1359492eb_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:69533bf9db1b3c322257d5c6c3f058c87888b70993b08cb90c81c1b9df7c4073_amd64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:7e3fe7c8f7868b08e1fb16fc82412055cf5291d11cb3ab0473944bd2c68479ba_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:c46f71fd1c155408171643cf823e5af50f425eef10d883819156d044f8158361_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:107beee845fb13ddcb1c327a2a5fe705cc2f599c775786f937e17c0720977777_arm64",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:280833b0f16b7c4906710244b1fb121c8aa554e641c507d594667e9620573386_s390x",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:efb5ae4311c91dda0b3deae41996dc2e0b0ac8c98ff346cd38ea619d9226b95b_ppc64le",
            "multicluster engine for Kubernetes 2.6:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f7a99f270874b02b1c51c212be708d32fb25ff2f91a64760d1c7eb2c925329ee_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "sha.js: Missing type checks leading to hash rewind and passing on crafted data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…