RHSA-2026:0722

Vulnerability from csaf_redhat - Published: 2026-01-15 17:23 - Updated: 2026-01-17 15:40
Summary
Red Hat Security Advisory: multicluster engine for Kubernetes v2.8.4 security update

Notes

Topic
The multicluster engine for Kubernetes 2.8 General Availability release images, which add new features and enhancements, bug fixes, and updated container images.
Details
The multicluster engine for Kubernetes v2.8 images The multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The multicluster engine for Kubernetes 2.8 General Availability release images, \nwhich add new features and enhancements, bug fixes, and updated container images.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The multicluster engine for Kubernetes v2.8 images\n\nThe multicluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2026:0722",
        "url": "https://access.redhat.com/errata/RHSA-2026:0722"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2022-21698",
        "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
        "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-24786",
        "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
        "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
        "url": "https://access.redhat.com/security/cve/CVE-2025-47907"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
        "url": "https://access.redhat.com/security/cve/CVE-2025-7195"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0722.json"
      }
    ],
    "title": "Red Hat Security Advisory: multicluster engine for Kubernetes v2.8.4 security update",
    "tracking": {
      "current_release_date": "2026-01-17T15:40:50+00:00",
      "generator": {
        "date": "2026-01-17T15:40:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.15"
        }
      },
      "id": "RHSA-2026:0722",
      "initial_release_date": "2026-01-15T17:23:06+00:00",
      "revision_history": [
        {
          "date": "2026-01-15T17:23:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2026-01-15T17:23:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2026-01-17T15:40:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "multicluster engine for Kubernetes 2.8",
                "product": {
                  "name": "multicluster engine for Kubernetes 2.8",
                  "product_id": "multicluster engine for Kubernetes 2.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:multicluster_engine:2.8::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "multicluster engine for Kubernetes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3Af98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872406"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3Abee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360641"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3Abf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765905666"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765874093"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Aec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274314"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Abb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522349"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522347"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765755875"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3Ac0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3A378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517785"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3Aa3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765829333"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3A89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765669648"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3Adc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766099052"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3Ab49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765908967"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082868"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082883"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3A2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766240121"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3Ad3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274324"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865954"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3Ac0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866268"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Aaac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3Ab58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872399"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3Ab454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517627"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3A1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872398"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3Abf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872402"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3Aa001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872400"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3A4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872406"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3A4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360641"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3A6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765905666"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3Af35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765874093"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274314"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Afd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522349"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522347"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765755875"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Ac3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517785"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3Adf8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765829333"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3Ac539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765669648"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3A72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766099052"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3Aeaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765908967"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3Ac35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082868"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082883"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3Ac34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766240121"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274324"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865954"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866268"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Aa50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3A448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872399"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3A615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517627"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3Adaad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872398"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3Affdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872402"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3A191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872400"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3Ae69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872406"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3Ae4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360641"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3A1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765905666"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3A9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765874093"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3Abf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274314"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3Ab876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522349"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3Ae30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522347"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765755875"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Aa056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517785"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3A3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3A9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765829333"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3Aeecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765669648"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3A67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766099052"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765908967"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3Aa3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082868"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3Af9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082883"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3Ac7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766240121"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3A9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274324"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865954"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3A98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866268"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3A3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3Ab23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872399"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3Abf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517627"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3A62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872398"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3A56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872402"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3A9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872400"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/addon-manager-rhel9@sha256%3A6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872406"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/must-gather-rhel9@sha256%3A0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360641"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backplane-rhel9-operator@sha256%3A4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765905666"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256%3Ae5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765874093"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256%3A6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274314"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256%3A4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522349"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256%3A2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765522347"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256%3A92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765755875"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-rhel9@sha256%3A6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866768"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256%3Ac61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517785"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256%3Ab080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766360304"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-mce-rhel9@sha256%3Ac7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765829333"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/discovery-rhel9@sha256%3Ab2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765669648"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hive-rhel9@sha256%3A4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766099052"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256%3A337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765908967"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-cli-rhel9@sha256%3A9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082868"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hypershift-rhel9-operator@sha256%3A891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766082883"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/image-based-install-rhel9@sha256%3A0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766240121"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256%3Aec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1766274324"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256%3A12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865954"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256%3Aad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765866268"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-manager-rhel9@sha256%3Aa9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765865949"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/placement-rhel9@sha256%3A82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872399"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/provider-credential-controller-rhel9@sha256%3Acd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765517627"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-rhel9@sha256%3A9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872398"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/registration-operator-rhel9@sha256%3Ae5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872402"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
                "product": {
                  "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
                  "product_id": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/work-rhel9@sha256%3A69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine\u0026tag=1765872400"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64 as a component of multicluster engine for Kubernetes 2.8",
          "product_id": "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
        },
        "product_reference": "registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64",
        "relates_to_product_reference": "multicluster engine for Kubernetes 2.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successful exploitation of a CWE-772: Missing Release of Resource after Effective Lifetime and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nBaseline configurations enforce strict resource allocation and lifecycle management policies, ensuring that memory, CPU, and storage resources are efficiently released when no longer needed. The platform continuously monitors resource allocation and usage across compute environments and workloads, leveraging built-in quota and limit mechanisms to prevent resource exhaustion caused by unreleased objects. Real-time system monitoring detects abnormal consumption patterns, such as unused resource retention or elevated usage levels, enabling timely remediation and preventing compounding impacts.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-15T17:23:06+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:0722"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-15T17:23:06+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:0722"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to ensure the most restrictive setting needed for operational requirements. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, enabling capabilities like excessive CPU usage, long execution times, or processes consuming abnormal amounts of memory. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing infinite loops caused by malformed or unexpected input, such as unbounded user input or unexpected null values that cause loops to never terminate. In the event of successful exploitation, process isolation limits the effect of an infinite loop to a single process rather than allowing it to consume all system resources.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-15T17:23:06+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:0722"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Antony Di Scala",
            "Michael Whale",
            "James Force"
          ]
        }
      ],
      "cve": "CVE-2025-7195",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "discovery_date": "2025-07-04T08:54:01.878000+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2376300"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-7195"
        },
        {
          "category": "external",
          "summary": "RHBZ#2376300",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
        }
      ],
      "release_date": "2025-08-07T18:59:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-15T17:23:06+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:0722"
        },
        {
          "category": "workaround",
          "details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
    },
    {
      "cve": "CVE-2025-30204",
      "cwe": {
        "id": "CWE-405",
        "name": "Asymmetric Resource Consumption (Amplification)"
      },
      "discovery_date": "2025-03-21T22:00:43.818367+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2354195"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "RHBZ#2354195",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
          "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
          "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3553",
          "url": "https://pkg.go.dev/vuln/GO-2025-3553"
        }
      ],
      "release_date": "2025-03-21T21:42:01.382000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-15T17:23:06+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:0722"
        },
        {
          "category": "workaround",
          "details": "Red Hat Product Security does not have a recommended mitigation at this time.",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
    },
    {
      "cve": "CVE-2025-47907",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2025-08-07T16:01:06.247481+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2387083"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "database/sql: Postgres Scan Race Condition",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le"
        ],
        "known_not_affected": [
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
          "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-47907"
        },
        {
          "category": "external",
          "summary": "RHBZ#2387083",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/693735",
          "url": "https://go.dev/cl/693735"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/74831",
          "url": "https://go.dev/issue/74831"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
          "url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3849",
          "url": "https://pkg.go.dev/vuln/GO-2025-3849"
        }
      ],
      "release_date": "2025-08-07T15:25:30.704000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2026-01-15T17:23:06+00:00",
          "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/clusters/cluster_mce_overview#mce-install-intro",
          "product_ids": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2026:0722"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:4730066d796726424abb881b2564bb7e313237ac877284c206c8aee3e3843b2e_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:6fdd58915b503cf194ccfb2475db55fb74f6d6b8033e71c16ea35f6291f5ad9e_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:e69f76da9ffe324bd5b82eaf453bf36198dfc593e2646a81efc157b386e92734_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/addon-manager-rhel9@sha256:f98a63dc667c978870e3c7de4fb1eecdaa792e496acf76ab2572d10c73fede97_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:1504f6b9df9757c616f09856741b2a4df7dd48bc01e38f403334b953552aa4db_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:4c2d5515cd5c2d71327cf767260b9e9ea498f74bd628d00e16ebccce49fd775f_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:6fffb75e88a35ab4e447bd02f7a64b2830963745cf09a4f1741f3fd10762cc01_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/backplane-rhel9-operator@sha256:bf0822de14769aa5746e48a6b3da9bd00bffdbfcec7af44882c62f5422a3437c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:2c8ddf681d24c855164993316ae09e7c790952c28e89f0155c8c9c72ad385d01_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:9342bfe02cb24d81f62bf48a437f1b2f1e58663f4ed13e27084762bfc4180988_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e5b99a4b4ff96f7ae3cd5b6e45f7270fe0ce62446cdc14236180504b844875d5_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9@sha256:f35dd312d4befc12ea1e4147f638c140c8f0a1fc6e62db9a8e40f018618047da_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d85caeef93000977432bfc544a2195968287a0c18fbb851f3ac02b476a4b95b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6dcdd90306fb028aef7cce6965a3c315dcd22c192c6738d993f38a75f42b5929_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:bf7751ba0f228b076832d287f1fe39c5ddc0757ef8ab24085f02a106f23dad55_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:ec18711854511959194df677eb57f543b570009f76a674b10c84f7c8c8e22f3f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:4324d92ac7c3800b69320269da831dd1791e50c6793f6fd383f008db990139d4_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:b876cd5f7e959f7b6a3806c076a45640aea561388cfa1d2ee63693b2668ed6fa_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:bb3fc940d29dda5218e177232585504c0381597cb5eafd2a6ae7d61ada6a478c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9@sha256:fd512224832abaf339bd77d592e19af9b72447fc62fa083c28ad7a29ef7cf143_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:14a25702ce0f3daa11002ab8372f72f68e064b46e74189c4b6873291d5326730_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:2e49e880bbeda2fa86eaa67bb167664e27c7b3c7500fe626195650a34834c7a1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:4b3088119684f6d8fc3e67c7bb9de32f5071d9c3861a98152e85bc471bbbd326_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9@sha256:e30eb0e43c0ccc6d21414e3cc1cf8350c709e385dfef22e3df4ed7398555e275_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:2f2e2c858937b028615a4261f1edc8b9b96eb6e48cd2fc3cfd578ad947853a1c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:389dc9a9ebd1662ae67f7add2e833df6c95f881a7bc98dd34c7cc7d62751dd55_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:8398a34a0191a3c87f86eb5be06c24d6ec5a21cefbb22e83e05d8d093ffa3667_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9@sha256:92c31993c20311df6355ebc516959b4f4904f244261682b7859b099f0ab8e1f9_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:1302065f09074b5c39c0d1b82f38424dea4d0beaf4cc7a28cc1a1219396eff0c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:329ae0a16b252e50af6cf2fa34a439ee59fbdca07991d9b11aa6a78eefb6d9ae_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:6075c900d65aca6e7474812a6e2b82ce3130f0f080edf2c7fa795e4f742fe251_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/cluster-proxy-rhel9@sha256:c0bbacbbd20b81d26eab87d0c0cc8b580125508b10e056ce415242329cb0ac81_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:378ae78ad17b25c905200f4169e8dafb7df99c891ed79fcdbdc1f718a474c0e9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:a056dab5e1e3364fa87f452bbd9ce30694abc6763f58001ca1f7c55d5c66c21b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c3e7a02ba107a9c4894cfb3e69120120ae4e170a2ff4bdaeb6c50a811bff7f45_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9@sha256:c61e052c663513b2988cbde077c4868ab69690bce92a2f78ed5ad519df362142_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:17ce360bc53af9054c8b1f09d5f62061e449298e471bd0a7cc022dc2b8c402db_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3148b08c0df9e9f2c8015839c56221b72fa9e7c0091a5e496ab7dbbc67531f46_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:3f9572ccbe6743da5484d80198c1304e4421d8017636aeb9a33c54aa9eb678e4_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:b080a37e6dbb9dea9bba1fc1c19865988021db3c90b439882b551c996083a54b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:9aae58bb0df87f4f82ceff07e8b6d8daed0988b5ab18c4626806ec304672b959_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:a3aa213bc84fffeb587a7809ea0f614fae5cf16909bfb3dc55f469cecb931e15_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:c7e771b27941e0b255322fea09bf6f771049923d2284ce5c96af151089bfe1f1_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/console-mce-rhel9@sha256:df8887814a9c13cff03878c0aa83a45615c5a130cb084eab6a7ed935052c8d0d_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:89a9e49213426355fb85f5c67f6d27f4cf2e51d55010a33039fafbceb196f838_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:b2f35172ddbdd878d0c84dbfc623efd2cb32b9d86bbbdcc5bb1386ddba184796_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:c539381a8e40366653979a03c61d6bab734d4f91514a0af579d9be724bb141f3_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/discovery-rhel9@sha256:eecd891d3dc33d6665812de5cc0be197d0ab6037012dfb1fff083cf0db267044_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:4215bc2dddb5fc46b94389adc028bfcabad0b1919e6e455117af6ea9436bcfb6_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:67e87c7bf76c8fd164340af6e65c8113268a56b19d664d30f64d10b72c675b9b_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:72dfb7afc2ad1032147c826884a8fce0705338b554ecfea3c953cfedf4a15740_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hive-rhel9@sha256:dc651c7f5c01728d8afb007a9e73d32056ef85f57fe861973dac2a039c70c468_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:337bca55aac13f8184ea71afecb644bd180092df8862b7d562b0e2e019f5b99b_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:7aa7d12e54bc5863359f74b3fa435b3987b2faa83da019beec1b665b75f2782c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:b49080222971175c4e70cd22a41d37849979966164d7b23bba642877e0225d4f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator@sha256:eaf4654971ff5f5c287bec96bf963088f52fa3f719ccde8afbb154a0e037c5ff_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9055df16220c92296fe72bd83715844c0d4d0451a78ec82b0241894253f1ec0f_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:9cfaaa43f4c654be535d54fbf95e703162a80b2a386221d9625d71985677e320_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:a3dcaab11f1ca4a57df98a356329f7fea236bf6b17494c3f0f8009247a81160c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-cli-rhel9@sha256:c35698536e448e9adf54ce2a17a8c6f7be5e3b96a7cc7ea8f19270c8f361236b_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:49dbd10358b243f16dd6459dc1e336485e246f5e880cf2a13341f7e77e3981fb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:6a9c292ad46f8c66fd6043cb28668708eea8d54cd912d8b297fd7c61c5cb7455_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:891145824fe222ff92777d0519a45a36aba184435d6cd1d03b07fc6792456a84_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/hypershift-rhel9-operator@sha256:f9170f91184fa35760f4996bf5dc9b8e1681c5988e261b4b2d1e3a3f6acfbd17_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:0a9743ff8c77870914a6b667c4e202f9f51a83de9100d297cc35e6ff69ea8760_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:2a8646899ea5078351002d55923c8e8440467a3572aae2e690e64aa8ed41b578_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c34a5449a7c10348430e55d5233ee548fd09364328f90aa533e66cc9bb52bb41_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/image-based-install-rhel9@sha256:c7e9c7a2ae2c357033fe05b3c15947cfc77617dc8a3e18b875b2bb727eaec296_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:4e83da7474dddf6eff9c5c6dae42c19e6ba98f139022245da8ae98e43859e804_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9dfb4094f6b830aa18b5aa0dd5323cd39bfb26a3d85d18443c67117918c4cc12_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d3b92902376cda7551770a7ba22825df84f91aa8719248c255e7ccdaacee66ac_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ec0e4af791904322ec12f372e68a2fd7191bfe2839c046c963e95b1f966ecad0_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:12b5d44e0d272074761bf3616d21880ba144a9320ecaa62b88d5a47f3d6298ef_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:17db8a8e997b2d531a6bc5038ce677b3ff0afdbf1c805ee73fe375b3e8cd7567_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:1d4864bf924aafa9aca62eb266a4fc8ba57515807c5f41eaa62a1712ae204d50_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9@sha256:65b439d2f8f045a38fbd7676d9b024e2750806d13a7af9b55e9daef8a01e0d85_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:25764e7533896af9e5495a37533cf40ece09ec9af2ec76e5334ae8da23913064_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:98e1c337e9a5a7b012d0cb49b2c6eb3366e4026cfbd8666453b4a1e1ee0e8904_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:ad1dab83354acca5de8658f8a20db7a967c79740a58c4d80f52cfc3352e53298_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9@sha256:c0aafa96779a5a2c4d8d01c1e3d27f3d2dc51829c780cea401b7729788898765_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:3ab3b3d99cd12397b40d7aaa0b8cea0ce567667f6f577f8b0de3b3f326e29cd3_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a50ca0977f61f9745b0b15934a1fbfa031a986e8771d9e0971c7c9c4a975b0e5_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:a9ecb2a854884e3b6953a5771ca23381cf391725b71fd6d2a19589e7de8e8910_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/multicloud-manager-rhel9@sha256:aac514ba106684bf59ae36e750c4175933086724b19c8bcacff3ba5df89bbe75_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:0796fbc208b4391181bce9cc81ca1eca0d0bb65ab3d5284ad432b1d755314983_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:4ff1039e6cff68580dcf9b514a81cbcd705ef5d77a89fd5783c174737192a1ed_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:bee8feb2f04d8d1fcd74ba087da9158e9945f4d3b72e9cef525e08a3a46206c9_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/must-gather-rhel9@sha256:e4df67bcce085f18b662b8322323ebeabbd2774422d6e102e4f4c747b74b026a_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:448f802fa1a8d8d762ce1c1a20844bad5bdec44adc9fcf65f6fc426f2f48ec43_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:82179e82c3372d269d970c3b9f385e2b65f16f2acea36ec4acb989ed106a4603_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b23631c48b4fe914a688d27ac66f868cf7d0db6d8683a619c3eee1b333191873_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/placement-rhel9@sha256:b58b9c3a7f55e640756439369f091398614fdf78b4de83454672968be976d6fd_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:615c8a1e471265d9567a424aa10cc8477135322e5dcb489ef285bed5941d3e92_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:b454fd92092b72695e0de3afc9005d2ef41e4fa57980a45b44fa37e399b56e0c_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:bf0ccde1c56f02d4537078926c7d014e3075d4a506829bea9425866ad51852c1_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9@sha256:cd1472ba6188e70fb1df13f245620701cd4f2550d8d5ed3b8f04a3f3800b7ebf_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:56a7d375e7bca09b0d7f12c312414bd04c6a60b59119e9787cf55a9dc5f82626_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:bf8d94e049308939c0c215a9bb69ae0f6a5dbc4e24a7cfa4953136f74b852cfb_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:e5493d82f31621b9d265341106dedfab372878342163a4357c3554bcff0f8624_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-operator-rhel9@sha256:ffdf5c91456c39315670801fc38dd18a7ce0202a65155fe3e0b9bb531f19c19f_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:1d1deb4104d8aeec314f451c168913fd389ac2d8b1380a68e8722c860ea4cb16_amd64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:62a0c2c59769ce1930d1711746035319d89ae40ee2a29ea94b5ed5a78c23fd3c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:9ed27c8a1d6775d0d80f8595ec1a0a20e4fe24c41872eee2350cc5f269e22960_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/registration-rhel9@sha256:daad8a5734feb21f39f3d9429326b2f761d3f2fab830c9d9e4dfd0ec736950dd_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:191621a5e2afecd2c48008e3922403d0dee3651085e68e404e23b87db54e6903_arm64",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:69fb4ab2cb015d8108c270b5fdc2287d85194afbc67a3a998943a9201e126f9a_s390x",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:9eb31a2d6f8cc479b72f5b20a144c2fcf1e9db20c86c1ea52e648c08c633bc2c_ppc64le",
            "multicluster engine for Kubernetes 2.8:registry.redhat.io/multicluster-engine/work-rhel9@sha256:a001d75b0ffe122ec003be49502fea70aa8290c7a24cea9821eddaa234eddf77_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "database/sql: Postgres Scan Race Condition"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…