rhsa-2022_0191
Vulnerability from csaf_redhat
Published
2022-01-19 17:48
Modified
2024-09-18 04:20
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.9.2 Images security and bug fix update

Notes

Topic
Red Hat OpenShift Virtualization release 4.9.2 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.9.2 images: RHEL-8-CNV-4.9 ============== kubevirt-vmware-container-v4.9.2-1 virtio-win-container-v4.9.2-1 kubemacpool-container-v4.9.2-1 ovs-cni-plugin-container-v4.9.2-1 ovs-cni-marker-container-v4.9.2-1 node-maintenance-operator-container-v4.9.2-1 cnv-containernetworking-plugins-container-v4.9.2-1 hostpath-provisioner-container-v4.9.2-1 bridge-marker-container-v4.9.2-1 kubevirt-template-validator-container-v4.9.2-1 cluster-network-addons-operator-container-v4.9.2-1 kubernetes-nmstate-handler-container-v4.9.2-1 hostpath-provisioner-operator-container-v4.9.2-2 cnv-must-gather-container-v4.9.2-2 virt-cdi-controller-container-v4.9.2-8 virt-cdi-apiserver-container-v4.9.2-8 virt-cdi-uploadserver-container-v4.9.2-8 virt-cdi-operator-container-v4.9.2-8 virt-cdi-uploadproxy-container-v4.9.2-8 virt-cdi-cloner-container-v4.9.2-8 virt-cdi-importer-container-v4.9.2-8 hyperconverged-cluster-webhook-container-v4.9.2-6 hyperconverged-cluster-operator-container-v4.9.2-6 kubevirt-ssp-operator-container-v4.9.2-3 kubevirt-v2v-conversion-container-v4.9.2-2 vm-import-controller-container-v4.9.2-2 vm-import-operator-container-v4.9.2-2 vm-import-virtv2v-container-v4.9.2-2 virt-launcher-container-v4.9.2-7 virt-controller-container-v4.9.2-7 virt-api-container-v4.9.2-7 virt-operator-container-v4.9.2-7 virt-artifacts-server-container-v4.9.2-7 libguestfs-tools-container-v4.9.2-7 virt-handler-container-v4.9.2-7 hco-bundle-registry-container-v4.9.2-27 Security Fix(es): * golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525) * golang: net: lookup functions may return invalid host names (CVE-2021-33195) * golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197) * golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198) * golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.9.2 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.9.2 images:\n\nRHEL-8-CNV-4.9\n==============\nkubevirt-vmware-container-v4.9.2-1\nvirtio-win-container-v4.9.2-1\nkubemacpool-container-v4.9.2-1\novs-cni-plugin-container-v4.9.2-1\novs-cni-marker-container-v4.9.2-1\nnode-maintenance-operator-container-v4.9.2-1\ncnv-containernetworking-plugins-container-v4.9.2-1\nhostpath-provisioner-container-v4.9.2-1\nbridge-marker-container-v4.9.2-1\nkubevirt-template-validator-container-v4.9.2-1\ncluster-network-addons-operator-container-v4.9.2-1\nkubernetes-nmstate-handler-container-v4.9.2-1\nhostpath-provisioner-operator-container-v4.9.2-2\ncnv-must-gather-container-v4.9.2-2\nvirt-cdi-controller-container-v4.9.2-8\nvirt-cdi-apiserver-container-v4.9.2-8\nvirt-cdi-uploadserver-container-v4.9.2-8\nvirt-cdi-operator-container-v4.9.2-8\nvirt-cdi-uploadproxy-container-v4.9.2-8\nvirt-cdi-cloner-container-v4.9.2-8\nvirt-cdi-importer-container-v4.9.2-8\nhyperconverged-cluster-webhook-container-v4.9.2-6\nhyperconverged-cluster-operator-container-v4.9.2-6\nkubevirt-ssp-operator-container-v4.9.2-3\nkubevirt-v2v-conversion-container-v4.9.2-2\nvm-import-controller-container-v4.9.2-2\nvm-import-operator-container-v4.9.2-2\nvm-import-virtv2v-container-v4.9.2-2\nvirt-launcher-container-v4.9.2-7\nvirt-controller-container-v4.9.2-7\nvirt-api-container-v4.9.2-7\nvirt-operator-container-v4.9.2-7\nvirt-artifacts-server-container-v4.9.2-7\nlibguestfs-tools-container-v4.9.2-7\nvirt-handler-container-v4.9.2-7\nhco-bundle-registry-container-v4.9.2-27\n\nSecurity Fix(es):\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0191",
        "url": "https://access.redhat.com/errata/RHSA-2022:0191"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1954505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954505"
      },
      {
        "category": "external",
        "summary": "1958341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
      },
      {
        "category": "external",
        "summary": "1983596",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
      },
      {
        "category": "external",
        "summary": "1989564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
      },
      {
        "category": "external",
        "summary": "1989570",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
      },
      {
        "category": "external",
        "summary": "1989575",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
      },
      {
        "category": "external",
        "summary": "1992961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992961"
      },
      {
        "category": "external",
        "summary": "1995824",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995824"
      },
      {
        "category": "external",
        "summary": "2015279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015279"
      },
      {
        "category": "external",
        "summary": "2018468",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018468"
      },
      {
        "category": "external",
        "summary": "2022895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022895"
      },
      {
        "category": "external",
        "summary": "2026198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026198"
      },
      {
        "category": "external",
        "summary": "2028154",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028154"
      },
      {
        "category": "external",
        "summary": "2030198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030198"
      },
      {
        "category": "external",
        "summary": "2032853",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032853"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_0191.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.9.2 Images security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:20:49+00:00",
      "generator": {
        "date": "2024-09-18T04:20:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:0191",
      "initial_release_date": "2022-01-19T17:48:00+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T17:48:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T17:48:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:20:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.9 for RHEL 8",
                "product": {
                  "name": "CNV 4.9 for RHEL 8",
                  "product_id": "8Base-CNV-4.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.9::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
                  "product_id": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.9.2-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.9.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.9.2-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
                  "product_id": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
                "product": {
                  "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
                  "product_id": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.9.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
                  "product_id": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-v2v-conversion\u0026tag=v4.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
                  "product_id": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-vmware\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.9.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
                "product": {
                  "name": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
                  "product_id": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/node-maintenance-operator\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
                  "product_id": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.9.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.9.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.9.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.9.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.9.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.9.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.9.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.9.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.9.2-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
                  "product_id": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.9.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
                  "product_id": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.9.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
                  "product_id": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.9.2-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
                  "product_id": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.9.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
                  "product_id": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.9.2-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
                  "product_id": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-controller-rhel8\u0026tag=v4.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
                  "product_id": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-operator-rhel8\u0026tag=v4.9.2-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64",
                  "product_id": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-virtv2v-rhel8\u0026tag=v4.9.2-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64"
        },
        "product_reference": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64"
        },
        "product_reference": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64"
        },
        "product_reference": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64"
        },
        "product_reference": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64 as a component of CNV 4.9 for RHEL 8",
          "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
        },
        "product_reference": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64",
        "relates_to_product_reference": "8Base-CNV-4.9"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-31525",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2021-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
            "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1958341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
          "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "RHBZ#1958341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc",
          "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc"
        }
      ],
      "release_date": "2021-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0191"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header"
    },
    {
      "cve": "CVE-2021-33195",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
            "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989564"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: lookup functions may return invalid host names",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
          "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989564",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0191"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: lookup functions may return invalid host names"
    },
    {
      "cve": "CVE-2021-33197",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
            "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989570"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
          "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989570",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-05-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0191"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty"
    },
    {
      "cve": "CVE-2021-33198",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-08-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
            "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1989575"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
          "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "RHBZ#1989575",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI",
          "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI"
        }
      ],
      "release_date": "2021-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0191"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents"
    },
    {
      "cve": "CVE-2021-34558",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
            "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983596"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n    - OpenShift Container Platform\n    - OpenShift distributed tracing (formerly OpenShift Jaeger)\n    - OpenShift Migration Toolkit for Containers\n    - Red Hat Advanced Cluster Management for Kubernetes\n    - Red Hat OpenShift on AWS\n    - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
          "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
          "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
          "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
          "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
          "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
          "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983596",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.15.minor",
          "url": "https://golang.org/doc/devel/release#go1.15.minor"
        },
        {
          "category": "external",
          "summary": "https://golang.org/doc/devel/release#go1.16.minor",
          "url": "https://golang.org/doc/devel/release#go1.16.minor"
        }
      ],
      "release_date": "2021-07-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0191"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64",
            "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64",
            "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64",
            "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64",
            "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64",
            "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64",
            "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...