rhsa-2025:19332
Vulnerability from csaf_redhat
Published
2025-10-30 12:27
Modified
2025-11-09 19:40
Summary
Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update
Notes
Topic
The multicluster engine for Kubernetes 2.9 General Availability release images,
which add new features and enhancements, bug fixes, and updated container images.
Details
The multicluster engine for Kubernetes v2.9 images
The multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.
You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The multicluster engine for Kubernetes 2.9 General Availability release images, \nwhich add new features and enhancements, bug fixes, and updated container images.",
"title": "Topic"
},
{
"category": "general",
"text": "The multicluster engine for Kubernetes v2.9 images\n\nThe multicluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19332",
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7783",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9287",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9288",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19332.json"
}
],
"title": "Red Hat Security Advisory: multicluster engine for Kubernetes 2.9.1 security update",
"tracking": {
"current_release_date": "2025-11-09T19:40:22+00:00",
"generator": {
"date": "2025-11-09T19:40:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:19332",
"initial_release_date": "2025-10-30T12:27:36+00:00",
"revision_history": [
{
"date": "2025-10-30T12:27:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T12:27:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-09T19:40:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "multicluster engine for Kubernetes 2.9",
"product": {
"name": "multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_engine:2.9::el9"
}
}
}
],
"category": "product_family",
"name": "multicluster engine for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3Aef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3Acefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3A29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Afe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3Ab0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3A0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Aa43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3Abe2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3Af6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3A03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Ac124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3Ae02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3Ad13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3A51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Ac8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3A2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3Aee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3A857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Aae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3Aefdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3A70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3Afaa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3A7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3A5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3A4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Adc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3A04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3A04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Aeff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3A2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3Aaf5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3Acbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3Ac1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3A8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Ab815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3A88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3A1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Ac13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3A95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3Afb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Aa98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3Ae6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3A58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Ae268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3Ad058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3A98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Ab740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3A67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3Ac09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3A3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3A840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Af2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"product_identification_helper": {
"purl": "pkg:oci/addon-manager-rhel9@sha256%3A4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/must-gather-rhel9@sha256%3A63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/backplane-rhel9-operator@sha256%3Acae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3Aa8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"product_id": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/capoa-bootstrap-rhel9@sha256%3Aad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"product_id": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/capoa-control-plane-rhel9@sha256%3A74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/mce-capi-webhook-config-rhel9@sha256%3Aa3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Aa61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3Ae6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Ab69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Af4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-mce-rhel9@sha256%3Af77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/discovery-rhel9@sha256%3A5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hive-rhel9@sha256%3A6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-cli-rhel9@sha256%3Aaa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"product_identification_helper": {
"purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/image-based-install-rhel9@sha256%3Ac6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3Af26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3Aa09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"product_identification_helper": {
"purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9@sha256%3Ab488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-rhel9@sha256%3Ae9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/registration-operator-rhel9@sha256%3A36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"product": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/work-rhel9@sha256%3Addd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64 as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le as a component of multicluster engine for Kubernetes 2.9",
"product_id": "multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le",
"relates_to_product_reference": "multicluster engine for Kubernetes 2.9"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
},
{
"cve": "CVE-2025-7783",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-07-18T17:00:43.396637+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2381959"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "form-data: Unsafe random function in form-data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "RHBZ#2381959",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0",
"url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4",
"url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4"
}
],
"release_date": "2025-07-18T16:34:44.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "form-data: Unsafe random function in form-data"
},
{
"cve": "CVE-2025-9287",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T22:00:53.821394+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389932"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation vulnerability was found in the cipher-base npm package. Missing input type checks in the polyfill of the Node.js `createHash` function result in invalid\u00a0value calculations,\u00a0hanging and\u00a0rewinding the\u00a0hash state, including\u00a0turning a tagged hash\u00a0into an untagged\u00a0hash, for malicious JSON-stringifyable\u00a0inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cipher-base: Cipher-base hash manipulation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "RHBZ#2389932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389932"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/pull/23",
"url": "https://github.com/browserify/cipher-base/pull/23"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc",
"url": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc"
}
],
"release_date": "2025-08-20T21:43:56.548000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cipher-base: Cipher-base hash manipulation"
},
{
"cve": "CVE-2025-9288",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T23:00:56.263191+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389980"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in sha.js, where the hashing implementation does not perform sufficient input type validation. The .update() function accepts arbitrary objects, including those with crafted length properties, which can alter the internal state machine of the hashing process. This flaw may result in unexpected behavior such as rewinding the hash state, producing inconsistent digest outputs, or entering invalid processing loops. The issue was introduced due to the reliance on JavaScript object coercion rules rather than enforcing strict buffer or string inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sha.js: Missing type checks leading to hash rewind and passing on crafted data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important rather then Critical because while the lack of input type checks in sha.js allows for hash state rewinding, crafted collisions, and potential denial of service, the vulnerability requires highly specific crafted input objects that are unlikely to occur in typical real-world usage, especially since most applications pass well-formed strings or buffers to hashing functions. Moreover, the cryptographic breakages described, such as nonce reuse leading to private key extraction, are indirect and depend on downstream libraries misusing sha.js for sensitive operations without additional validation layers. As a result, the flaw significantly undermines correctness and robustness of the hashing API, but its exploitability in common production systems is constrained, which could justify viewing it as an Important vulnerability rather than a Critical one.\n\n\nThe flaw requires applications to pass attacker-controlled, non-standard JavaScript objects into hash.update(). Most real-world Node.js applications and libraries already use Buffer, TypedArray, or String inputs, which are unaffected. Furthermore, Node\u2019s built-in crypto module, which is widely adopted, enforces stricter type-checking and is not impacted. As a result, the vulnerability mainly threatens projects that (a) directly depend on sha.js for cryptographically sensitive operations, and (b) hash untrusted input without type validation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "RHBZ#2389980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389980"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/pull/78",
"url": "https://github.com/browserify/sha.js/pull/78"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5",
"url": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
}
],
"release_date": "2025-08-20T21:59:44.728000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sha.js: Missing type checks leading to hash rewind and passing on crafted data"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x"
],
"known_not_affected": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:27:36+00:00",
"details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/clusters/cluster_mce_overview#mce-install-intro",
"product_ids": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19332"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:08038f377c65aefa81d3c7ecae4994d28d052bd4bad585e18e8a1a68ab17cae7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4f7a00583f8fe10b6fb076c75123c3fa49d9cfa0c89081d3bb39ed347f4c0993_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:746daa9bb14b25657d06f1f812597c9af23bfc3609f5886073350b1ceb76a0a1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:92dcf853dee08f8f68d43d6928df81e0e03cb95ed1c7b9035de089ec831ac12f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1d2eadbef6e687ee4115dbbd7884baaf76d274c533be945da657476140855949_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:29d754ba8de0b2457c57a385950af19af601852f1c0111d3b43aaebf8aca7ca7_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:70dd087d62ac3a981713c7d8f2b167735838a3b86f595d18909bc9044858dfbd_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:cae72f2c47613aeed4b9238d9a1c3687de3a29f67cbf14b9afcb6276a5db708b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:7b741d02d088c58663b46a9428e08b1d611cef14db47101c2c6026fd3910d0a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:95d42bc39fb3225766e10a6bbab57f81708982b8c604b0e9939cc556fd3b0045_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:ad82e2274718aa39f58089d329724f84ad5b67ceeb195600e564d2eb57acca49_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-bootstrap-rhel9@sha256:b0b6bf1b6a62b9341fa7c5854b1541230c815bb1dc6d28889a43647d9fda5f73_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:01e98f40cb389678f6761ba06bf64bea59af4dfe2c0262389f4dee138f24bc99_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:1ce44652fdb1ff8873bf78c98a694162d5aa4596e4e7cc825ffa64f6ca3330aa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:74af8ff6e238b335b5d43ce50a88b38eb5c6749d141abcda54bf6b596dbe4b87_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/capoa-control-plane-rhel9@sha256:7f2ad02ec5d6d9eae0f4e9f17a7c018bcd3941b9ff74beb854988a4066162e7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02265d831dca8b81eefa6e184b146bb41dbd5991e090a5fa652af5d380b5f00a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4e94f783fa697c840fd30e14899449cbea182f2617bd458648af9a042ea0f895_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a8d85592cec9c42ad4553729dcae98e37be2e73bae8a1f90797b0e2bdea08830_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:faa320e4acc8adf7adf2657e6d721821aa262a1612189b40d610730123fb0734_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:0c31f43690a17f234ab23cae5a05d47404289cbc09e9edb0599e8a481b97465a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9e2ed4e6a162e10bfe294b60ab8a346be216cabc32036ce3c5d147c37bc12b7f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c13921ef299ee6776ef16b6ee3bfd200436e87adda99a1f8800bb28b945fc2ed_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fe1c6d40db0bf10dc900e65c862e830ef3f3e23cbc846fb77283600213bf8698_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4106d49920040a113fd55df9f7c73ab3482e7173badcb28e1f276e302f61b6cf_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a43feafe0d55422140175c005e7496a3b3ac24ae3ccead7a3169f5314c025c5a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a61bb05b6d74172b966a7af990ef6c2e6308b0d7bc8e15d18f28c4aadebf74a9_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:a98d413d8d4e6216dffd3e1205c5fdf56ef1a4ce8d807d3202e176f5528c49c1_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:37bd0bf101ade05eeecc27ea3459fa0c94780c7ee27b1058de3672da75236c26_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4740c45e803d9cef8e1828a675053150bdec5c9e3239a249f4222507487f88a1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:67aafccd8dda051de2490e3db11a1f600b4b8f32a2fb83afcf8efbfa0f582709_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:99acbb35f64967dc087f866416c93c62b33a93f957bf1fe36468b1e894f3732b_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:33e509384ac2dd3c4b8c19b4a074f63ae695848d2dd622c455199a0f3cc65dd2_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:5b791cf9d6567b40d3ad54e6f53a68d3b106d12261da390afdec452778489d35_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:be2bca8914f010e5258d84f8f7b956877acfbfcc45f81f856a837e5585ffc2b1_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:e6e6247c87feb3f6e5d0d4655a2318de155935c50f4e053f6a1f5733843aa97a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:3af994fe559a9f75ef2a9765214a5de4ab98af4e2909d05d62dc995f6e94e7ac_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:57e77a1c925df18b57825faddb711fc9a0cbe47eb5ea57dd6e276e930471851d_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:e6b5e5186e0246aa14f517de4a59c98efa975e75a63a8e2ed6fab83ecafcfd6a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:f6aa77b98c5362f7787f64e65b1d04eae94fc20ea326c0c235a165a422d6f04a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:03e042ffcf052edd9f906f91571f102ae880a9ef11327a542859b64ccb196408_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:58e1bbded4eb4acac31e7fd92ec63bee206edb9de0fa3835e8fd930a1043c874_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:b69b298f473e59d3aee94cdd0abf73973798458eb138d568ad07df4ebad4759d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:dc0d87fefad9caddaf3c2b22c8611df9acccd7ec156ced58edcc170f609bddf9_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487d5f2fae53dde288db6981d2e6373d0be4ac440abc7683147d64fce28976de_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c124e98be5de4a56ea655e4beca79f2858b32465fd20e07773e7a1395ab698bf_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:e268332aeeeebd1d10688d513fa422c1ddf6d2e448f558ddae25ac719dc4f608_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:f4ca2e5bc681d665e6234a1713ac02ea7460ed8fc5204c363a93eb758521189a_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:04ab6450876affdee62ac29f7d8897391ea649533b2fe4c9a45f51f02a686b00_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:d058ba6c2f6e3724f3c721c66f36971289699e87caefd2381e18cdccd08e4f0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:e02b6c0c886afa602daedaaa42b67d76292a91036f445ba58f23f89ec6eacd69_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:f77574607b8ad0a42d5527f58243e4987a99bbee91f1bcd4f458720619f84b99_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:16f8baa1271b313bb4bbfb4321a1d1ffe2c4b377a237f317640a8129d324b418_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:3d3c96fd84e118f8236161bf16f22e2456a84fb38b0cd80406e97ada5149d30f_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:5f920fdd7a8222e575e3be8108f35053199041f51ea5aef10afdf16270d2c2e5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:6ea6ea4f6425b574d708dabec4dc9f42e39b9553d4969b91663e2ffd866d8bb7_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:04e05e26477f39ec59ea54f4881b9e6c9f0584fab0ca8a3a63757b15b6a85605_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:6609c43c7b9b9c365039d5d1118886193484ae465cc77e78b8c4502d9c4305b1_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:98101a29fb03b044f841c73e251d516e5340570ca793ac5bd02473de6540250d_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:ef34aa426b318701b9b5d4e02b50cfb6bf1d58558a59c81842ab55bade9278ae_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:17a05115418ef15764141a6b49322198a6a95f0c8088e7f999ff321d29bc65fc_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:4a6fdc895b501d75c7d7b45b16f69703cee51f3b772b71927224408b2f8d56b1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:93dd8cb05e0be37173fcb5a73a71f9b4eb55106e9737fab480678b40490fa29e_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:d13f452122e76244f0af761ff44870414bf84f596a1bcdf0306b796e7eb2d2f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:26f246465a11f736dd02754867c7c77e1c09064b316dba1b58bb45cfa911a3aa_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:2dd4b370e8615eea2232d21044a2179ab35afdc6d9310a5829230d4c3586efe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:3147e3dba040499e652cde9d50f7db0b687df65e098ccc3a462bb00e08156f7a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:aa6c4da6769d656a7229b31785bab3a471f9b254eedf8c91f834a67085d3346d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:4bf72617fa311039cda7d10ea58387065786ee78b6b1d9187de39e4e3c648171_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:8909f28d0ed965518fb02f018de3d4a1fa2b0f5bdfc21b69d42d51576e80a027_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:b740cf2b18c963ae78804851f15a8ab375431143d7450626cf48de7b168078a2_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:eff1eaa219f91ca0d88e2f94204f4170f6e36d8b1107aef076c690d233af06e1_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a0eae2367f79a0bd30ea59510a5c68b6bdc7ab892758d1adf9d5e82ab997255_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:51f03902649faab6a338629f0d6e8f6f596f20c0f8d593321b4d3d51ab1cb1f5_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:67d9035a03c97783132281761e3857bb209fdfb6a24e7f21f266d2087c7b99f6_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c6fb70f93adef74832ad4413c89af34fdfc68ebc47bd89e8371dcb8200c597f5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1548a662b36f1973ffe4db3de267c6a07a9b8d02398210c0912f1371ff2c9f5f_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:8e6f6ef97f7de1daa81b38ffa3bd8de9aa2f2da3b46c50cf55e6b69731e86517_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:af5ad97203aa78ff674ae667c606855528d609a0fc23dac0b40b6abc33353263_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:f26a12f7012e513d88f26f64d2cbbd6d3029b77d67a1804503dd1e59f76e8089_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:43bcfbc51270854984894d40717d99ff3dd5da535e2dfdc9961d27802dbf6ccc_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:707ec0e9bd9e050c6394a40a8ededae0165b55e4a49afdacfa9f184484c026ac_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:a09497ded7ae89ac899ec362cedbfecea89a5abf568acd7aaba671edb98226db_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:cbd55380ca368ee1cd14542b1be5cc35b201ad9f6e4282d76421783e46526c5f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:495c95d1a2df101e0bf9c0eaa3caeb575f596d6098782c3a0a1dcb0342589886_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:869e84f8f70932a52daa3e2ab00edf51d307c5e765e96f4f60959f9f048299ff_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:88c20a3db23ec8edb463c9aba6340522118967db2a220b95d86a7fcc8c6462cb_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c09f09d492589e985ade4c480b5bcefa5ee8d5fd819c6a4953d581f60b609738_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:0dc47fe4e5c0ff1757a40758270ff3f143789cd8d69276cf43585662814f4caa_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:5e43ebde90a89e834482f60c2aa2e42d2e278b020176c2ba7a1d4d04e752537f_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:a3fba757d5af0c46b5c51de9148c8c612372634025aae52e303d8f95b64a01b5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/mce-capi-webhook-config-rhel9@sha256:fb3bab06e277d0bc1a606c9ed25c8f12a773ea9790c6ca77d7a75a04e6319dc7_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:45c09715d0bce01d62c99d186d247fc79b26a746ff8d5b7dd464f6614832fe7b_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:70fde193066fa89b04ac99c85accc75ad03bc3cedacd31769582e73468f1f0ae_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:96f6b28ff795312c54eedcb8c474d237d4e55081ff9ac1fc276e1a60b1606405_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:c8830e47c684454af4dac775c3cdab4d8efcda9f9bdbe5c3f70ded53bb92cf40_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:63aba7ee17bd42208cf56feb3eacaebf927b1d1ad6c02027f2fd6e301384f13f_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:88b5dc5a9a4881dcf9a1beb07e99229f3b82a25ad6f0ff180f634357461f55e0_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:cefd936f01d767634dc22fd3cc17aab898d050ac1b9ebe91c34ff040ab344c95_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:efdd51a7d88d93a7f2c5a41760d8dfce2a5d14bab8c4cc0fd59ae4dd7619ff45_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:2e11b27b9d6884dcb846865d632c141a038f85163b0c4db63a1f29cb8d277125_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:3a315a6e64edc354b066358fb29a64e9c7661d1ee9e634c084cb972d87329dc9_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b488d0482849357ec15b94803eba470bd3c96a3aa70eb401e5e010d939996fd5_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:c1537bc0126b2cabce127ec3d719b9ea6341302cde316cf37f5348ae1e287124_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:0c7d2f1d2dfe831a4c2944677a14cfa5b507f3ac445dc4979e36a8e5d366adfd_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:7f64789346a9041fb31ff2aecc0dc48c6bd85d36999a85190e5defa047a24c0e_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:9720723383893900fbff504e64f6e13c8f85e23442c710b16aa05bd7aaea50d4_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:ee7d6d3fcb3a025c0fca2edb3b8da9c1ff788665760bb5649a723fa025522fe8_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:2d8992c950833e7aacad7cf7ec1cded29c2092f7509bf50dfbfcce06a4bd149a_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:36c26ae9529d584fbd4ed24376ff8a83fd583190d4b13461a484e8f49c3ac3b3_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:4280a31c94268bb421798385104196fcbf69d6821344601af246fd087e93ca63_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:5ad05f728a9409bccca7af882d0bb7161a2269d8336ad3e63c3236c9023e017a_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:840fbf02ac4883ef94a41476eb3ab46ffd105726ccd4b02b9b48b6606dcfd8f8_ppc64le",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:857bfb293633ec85b774c07b2413f1e184155e5b7a5f63a99073ea419a671e17_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:8bd6b32078b7aceea003fdcd90f51a963e056a16dbe5ea54d56cbdfc6de029d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:e9a01f91576307ab1e618ce7e4db1c116b2eb9701c5f5a48b0ad671fa57dc18d_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ae7818eab65947f74badec716268053224a27b53d704d89c455380d54009c10c_arm64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:b815590412ff4a47e299f5d30703bc292ba70744d58f4a90eabcf4089e50e2d5_amd64",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:ddd7acae1c7918ec983e18cb6000a6050fd80eb5e57d2f3b9754de3713ba877b_s390x",
"multicluster engine for Kubernetes 2.9:registry.redhat.io/multicluster-engine/work-rhel9@sha256:f2b3e838d78b6bd89e5c9f401326d08696fb29b862fa99b701a3b0aa8b705fe4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…