rhsa-2022_6156
Vulnerability from csaf_redhat
Published
2022-08-24 13:45
Modified
2024-09-19 07:50
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, & bugfix update

Notes

Topic
Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API. Security Fix(es): * eventsource: Exposure of Sensitive Information (CVE-2022-1650) * moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129) * nodejs-set-value: type confusion allows bypass of CVE-2019-10747 (CVE-2021-23440) * nanoid: Information disclosure via valueOf() function (CVE-2021-23566) * node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235) * follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772) * golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773) * golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806) * golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675) * node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771) * node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772) * node-forge: Signature verification leniency in checking `DigestInfo` structure (CVE-2022-24773) * Moment.js: Path traversal in moment.locale (CVE-2022-24785) * golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921) * golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327) * golang: syscall: faccessat checks wrong group (CVE-2022-29526) * go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes: https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images, which provide numerous bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* eventsource: Exposure of Sensitive Information (CVE-2022-1650)\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n\n* nodejs-set-value: type confusion allows bypass of CVE-2019-10747 (CVE-2021-23440)\n\n* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771)\n\n* node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)\n\n* node-forge: Signature verification leniency in checking `DigestInfo` structure (CVE-2022-24773)\n\n* Moment.js: Path traversal  in moment.locale (CVE-2022-24785)\n\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThese updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images, which provide numerous bug fixes and enhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6156",
        "url": "https://access.redhat.com/errata/RHSA-2022:6156"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index",
        "url": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1937117",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937117"
      },
      {
        "category": "external",
        "summary": "1947482",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947482"
      },
      {
        "category": "external",
        "summary": "1973317",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973317"
      },
      {
        "category": "external",
        "summary": "1996829",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996829"
      },
      {
        "category": "external",
        "summary": "2004944",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004944"
      },
      {
        "category": "external",
        "summary": "2027724",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027724"
      },
      {
        "category": "external",
        "summary": "2029298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029298"
      },
      {
        "category": "external",
        "summary": "2044591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "2047173",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047173"
      },
      {
        "category": "external",
        "summary": "2050853",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853"
      },
      {
        "category": "external",
        "summary": "2050897",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050897"
      },
      {
        "category": "external",
        "summary": "2053259",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
      },
      {
        "category": "external",
        "summary": "2053429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429"
      },
      {
        "category": "external",
        "summary": "2053532",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532"
      },
      {
        "category": "external",
        "summary": "2053541",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541"
      },
      {
        "category": "external",
        "summary": "2056697",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056697"
      },
      {
        "category": "external",
        "summary": "2058211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058211"
      },
      {
        "category": "external",
        "summary": "2060487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060487"
      },
      {
        "category": "external",
        "summary": "2060790",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060790"
      },
      {
        "category": "external",
        "summary": "2061713",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061713"
      },
      {
        "category": "external",
        "summary": "2063691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063691"
      },
      {
        "category": "external",
        "summary": "2064426",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064426"
      },
      {
        "category": "external",
        "summary": "2064857",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857"
      },
      {
        "category": "external",
        "summary": "2066514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066514"
      },
      {
        "category": "external",
        "summary": "2067079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067079"
      },
      {
        "category": "external",
        "summary": "2067387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067387"
      },
      {
        "category": "external",
        "summary": "2067458",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067458"
      },
      {
        "category": "external",
        "summary": "2067461",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067461"
      },
      {
        "category": "external",
        "summary": "2069314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069314"
      },
      {
        "category": "external",
        "summary": "2069319",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069319"
      },
      {
        "category": "external",
        "summary": "2069812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069812"
      },
      {
        "category": "external",
        "summary": "2069815",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069815"
      },
      {
        "category": "external",
        "summary": "2070542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070542"
      },
      {
        "category": "external",
        "summary": "2071494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071494"
      },
      {
        "category": "external",
        "summary": "2072009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
      },
      {
        "category": "external",
        "summary": "2073920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073920"
      },
      {
        "category": "external",
        "summary": "2074810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074810"
      },
      {
        "category": "external",
        "summary": "2075426",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075426"
      },
      {
        "category": "external",
        "summary": "2075581",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075581"
      },
      {
        "category": "external",
        "summary": "2076457",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076457"
      },
      {
        "category": "external",
        "summary": "2077242",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077242"
      },
      {
        "category": "external",
        "summary": "2077688",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688"
      },
      {
        "category": "external",
        "summary": "2077689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
      },
      {
        "category": "external",
        "summary": "2079866",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079866"
      },
      {
        "category": "external",
        "summary": "2079873",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079873"
      },
      {
        "category": "external",
        "summary": "2080279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279"
      },
      {
        "category": "external",
        "summary": "2081680",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081680"
      },
      {
        "category": "external",
        "summary": "2082028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082028"
      },
      {
        "category": "external",
        "summary": "2082078",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082078"
      },
      {
        "category": "external",
        "summary": "2082497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082497"
      },
      {
        "category": "external",
        "summary": "2083074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083074"
      },
      {
        "category": "external",
        "summary": "2083441",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083441"
      },
      {
        "category": "external",
        "summary": "2083953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083953"
      },
      {
        "category": "external",
        "summary": "2083993",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083993"
      },
      {
        "category": "external",
        "summary": "2084041",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084041"
      },
      {
        "category": "external",
        "summary": "2084085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085"
      },
      {
        "category": "external",
        "summary": "2084201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084201"
      },
      {
        "category": "external",
        "summary": "2084503",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084503"
      },
      {
        "category": "external",
        "summary": "2084546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084546"
      },
      {
        "category": "external",
        "summary": "2084565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084565"
      },
      {
        "category": "external",
        "summary": "2085307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307"
      },
      {
        "category": "external",
        "summary": "2085351",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085351"
      },
      {
        "category": "external",
        "summary": "2085357",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085357"
      },
      {
        "category": "external",
        "summary": "2086557",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086557"
      },
      {
        "category": "external",
        "summary": "2086675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086675"
      },
      {
        "category": "external",
        "summary": "2086982",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086982"
      },
      {
        "category": "external",
        "summary": "2086983",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086983"
      },
      {
        "category": "external",
        "summary": "2087078",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087078"
      },
      {
        "category": "external",
        "summary": "2087107",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087107"
      },
      {
        "category": "external",
        "summary": "2087237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087237"
      },
      {
        "category": "external",
        "summary": "2087675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087675"
      },
      {
        "category": "external",
        "summary": "2087732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087732"
      },
      {
        "category": "external",
        "summary": "2087755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087755"
      },
      {
        "category": "external",
        "summary": "2088359",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088359"
      },
      {
        "category": "external",
        "summary": "2088380",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088380"
      },
      {
        "category": "external",
        "summary": "2088506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088506"
      },
      {
        "category": "external",
        "summary": "2088587",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088587"
      },
      {
        "category": "external",
        "summary": "2089296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089296"
      },
      {
        "category": "external",
        "summary": "2089342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089342"
      },
      {
        "category": "external",
        "summary": "2089397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089397"
      },
      {
        "category": "external",
        "summary": "2089552",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089552"
      },
      {
        "category": "external",
        "summary": "2089567",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089567"
      },
      {
        "category": "external",
        "summary": "2089786",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089786"
      },
      {
        "category": "external",
        "summary": "2089795",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089795"
      },
      {
        "category": "external",
        "summary": "2089797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089797"
      },
      {
        "category": "external",
        "summary": "2090278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090278"
      },
      {
        "category": "external",
        "summary": "2090314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090314"
      },
      {
        "category": "external",
        "summary": "2090953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090953"
      },
      {
        "category": "external",
        "summary": "2091487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091487"
      },
      {
        "category": "external",
        "summary": "2091638",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091638"
      },
      {
        "category": "external",
        "summary": "2091641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091641"
      },
      {
        "category": "external",
        "summary": "2091681",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091681"
      },
      {
        "category": "external",
        "summary": "2091894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091894"
      },
      {
        "category": "external",
        "summary": "2091951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091951"
      },
      {
        "category": "external",
        "summary": "2091998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091998"
      },
      {
        "category": "external",
        "summary": "2092143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092143"
      },
      {
        "category": "external",
        "summary": "2092217",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092217"
      },
      {
        "category": "external",
        "summary": "2092220",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092220"
      },
      {
        "category": "external",
        "summary": "2092349",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092349"
      },
      {
        "category": "external",
        "summary": "2092372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092372"
      },
      {
        "category": "external",
        "summary": "2092400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092400"
      },
      {
        "category": "external",
        "summary": "2093266",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093266"
      },
      {
        "category": "external",
        "summary": "2093848",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093848"
      },
      {
        "category": "external",
        "summary": "2094179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094179"
      },
      {
        "category": "external",
        "summary": "2094853",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094853"
      },
      {
        "category": "external",
        "summary": "2094856",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094856"
      },
      {
        "category": "external",
        "summary": "2095155",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095155"
      },
      {
        "category": "external",
        "summary": "2096209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096209"
      },
      {
        "category": "external",
        "summary": "2096414",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096414"
      },
      {
        "category": "external",
        "summary": "2096509",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096509"
      },
      {
        "category": "external",
        "summary": "2096513",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096513"
      },
      {
        "category": "external",
        "summary": "2096823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096823"
      },
      {
        "category": "external",
        "summary": "2096937",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096937"
      },
      {
        "category": "external",
        "summary": "2097216",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097216"
      },
      {
        "category": "external",
        "summary": "2097287",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097287"
      },
      {
        "category": "external",
        "summary": "2097305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097305"
      },
      {
        "category": "external",
        "summary": "2098121",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098121"
      },
      {
        "category": "external",
        "summary": "2098261",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098261"
      },
      {
        "category": "external",
        "summary": "2098536",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098536"
      },
      {
        "category": "external",
        "summary": "2099265",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099265"
      },
      {
        "category": "external",
        "summary": "2099581",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099581"
      },
      {
        "category": "external",
        "summary": "2099609",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099609"
      },
      {
        "category": "external",
        "summary": "2099646",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099646"
      },
      {
        "category": "external",
        "summary": "2099660",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099660"
      },
      {
        "category": "external",
        "summary": "2099724",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099724"
      },
      {
        "category": "external",
        "summary": "2099965",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099965"
      },
      {
        "category": "external",
        "summary": "2100326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100326"
      },
      {
        "category": "external",
        "summary": "2100352",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100352"
      },
      {
        "category": "external",
        "summary": "2100946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100946"
      },
      {
        "category": "external",
        "summary": "2101139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101139"
      },
      {
        "category": "external",
        "summary": "2101380",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101380"
      },
      {
        "category": "external",
        "summary": "2103818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103818"
      },
      {
        "category": "external",
        "summary": "2104833",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104833"
      },
      {
        "category": "external",
        "summary": "2105075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6156.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, \u0026 bugfix update",
    "tracking": {
      "current_release_date": "2024-09-19T07:50:45+00:00",
      "generator": {
        "date": "2024-09-19T07:50:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6156",
      "initial_release_date": "2022-08-24T13:45:52+00:00",
      "revision_history": [
        {
          "date": "2022-08-24T13:45:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-24T13:45:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T07:50:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.11 for RHEL 8",
                "product": {
                  "name": "RHODF 4.11 for RHEL 8",
                  "product_id": "8Base-RHODF-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
                  "product_id": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
                  "product_id": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
                "product": {
                  "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
                  "product_id": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
                "product": {
                  "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
                  "product_id": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
                "product": {
                  "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
                  "product_id": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
                  "product_id": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
                "product": {
                  "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
                  "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
                "product": {
                  "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
                  "product_id": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
                "product": {
                  "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
                  "product_id": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
                  "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
                "product": {
                  "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
                  "product_id": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
                "product": {
                  "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
                  "product_id": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
                "product": {
                  "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
                  "product_id": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
                  "product_id": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
                "product": {
                  "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
                  "product_id": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
                  "product_id": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
                  "product_id": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
                  "product_id": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
                "product": {
                  "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
                  "product_id": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
                  "product_id": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
                  "product_id": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
                "product": {
                  "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
                  "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
                "product": {
                  "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
                  "product_id": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
                "product": {
                  "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
                  "product_id": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
                  "product_id": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
                "product": {
                  "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
                  "product_id": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
                  "product_id": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
                "product": {
                  "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
                  "product_id": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
                  "product_id": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
                  "product_id": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
                "product": {
                  "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
                  "product_id": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
                "product": {
                  "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
                  "product_id": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
                "product": {
                  "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
                  "product_id": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
                  "product_id": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
                "product": {
                  "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
                  "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
                "product": {
                  "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
                  "product_id": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
                "product": {
                  "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
                  "product_id": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
                  "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
                "product": {
                  "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
                  "product_id": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
                "product": {
                  "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
                  "product_id": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
                "product": {
                  "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
                  "product_id": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
                  "product_id": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64",
                "product": {
                  "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64",
                  "product_id": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319?arch=amd64\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x"
        },
        "product_reference": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64"
        },
        "product_reference": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le"
        },
        "product_reference": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64"
        },
        "product_reference": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x"
        },
        "product_reference": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64"
        },
        "product_reference": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x"
        },
        "product_reference": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64"
        },
        "product_reference": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
        },
        "product_reference": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64"
        },
        "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le"
        },
        "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x"
        },
        "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le"
        },
        "product_reference": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x"
        },
        "product_reference": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64"
        },
        "product_reference": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x"
        },
        "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le"
        },
        "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64"
        },
        "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64"
        },
        "product_reference": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x"
        },
        "product_reference": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le"
        },
        "product_reference": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x"
        },
        "product_reference": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le"
        },
        "product_reference": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64"
        },
        "product_reference": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x"
        },
        "product_reference": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64"
        },
        "product_reference": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
        },
        "product_reference": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le"
        },
        "product_reference": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x"
        },
        "product_reference": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64 as a component of RHODF 4.11 for RHEL 8",
          "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        },
        "product_reference": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-23440",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2021-09-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2004944"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A type confusion vulnerability in nodejs-set-value can lead to a bypass of CVE-2019-10747. If the user-provided keys used in the path parameter are arrays, the function mixin-deep can be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype, or _proto_ payloads. This vulnerability can impact data confidentiality, integrity, and availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-set-value: type confusion allows bypass of CVE-2019-10747",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23440"
        },
        {
          "category": "external",
          "summary": "RHBZ#2004944",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004944"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23440",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23440"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23440",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23440"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-4jqc-8m5r-9rpr",
          "url": "https://github.com/advisories/GHSA-4jqc-8m5r-9rpr"
        }
      ],
      "release_date": "2021-09-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-set-value: type confusion allows bypass of CVE-2019-10747"
    },
    {
      "cve": "CVE-2021-23566",
      "cwe": {
        "id": "CWE-212",
        "name": "Improper Removal of Sensitive Information Before Storage or Transfer"
      },
      "discovery_date": "2022-02-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2050853"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the nanoid library where the valueOf() function allows the reproduction of the last id generated. This flaw allows an attacker to expose sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nanoid: Information disclosure via valueOf() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "RHBZ#2050853",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23566",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2",
          "url": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2"
        }
      ],
      "release_date": "2022-01-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nanoid: Information disclosure via valueOf() function"
    },
    {
      "cve": "CVE-2022-0235",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044591"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "node-fetch: exposure of sensitive information to an unauthorized actor",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044591",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/",
          "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/"
        }
      ],
      "release_date": "2022-01-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "node-fetch: exposure of sensitive information to an unauthorized actor"
    },
    {
      "cve": "CVE-2022-0536",
      "cwe": {
        "id": "CWE-212",
        "name": "Improper Removal of Sensitive Information Before Storage or Transfer"
      },
      "discovery_date": "2022-02-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053259"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053259",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536"
        }
      ],
      "release_date": "2022-02-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak"
    },
    {
      "cve": "CVE-2022-1650",
      "cwe": {
        "id": "CWE-359",
        "name": "Exposure of Private Personal Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-05-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2085307"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the EventSource NPM Package. The description from the source states the following message: \"Exposure of Sensitive Information to an Unauthorized Actor.\" This flaw allows an attacker to steal the user\u0027s credentials and then use the credentials to access the legitimate website.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "eventsource: Exposure of Sensitive Information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1650"
        },
        {
          "category": "external",
          "summary": "RHBZ#2085307",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1650",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1650"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e",
          "url": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e"
        }
      ],
      "release_date": "2022-05-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "eventsource: Exposure of Sensitive Information"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2022-23772",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-02-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053532"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053532",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ",
          "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"
        }
      ],
      "release_date": "2022-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString"
    },
    {
      "cve": "CVE-2022-23773",
      "cwe": {
        "id": "CWE-1220",
        "name": "Insufficient Granularity of Access Control"
      },
      "discovery_date": "2022-02-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053541"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053541",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ",
          "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"
        }
      ],
      "release_date": "2022-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control"
    },
    {
      "cve": "CVE-2022-23806",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "discovery_date": "2022-02-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053429"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053429",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ",
          "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ"
        }
      ],
      "release_date": "2022-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements"
    },
    {
      "cve": "CVE-2022-24675",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2077688"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/pem: fix stack overflow in Decode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24675"
        },
        {
          "category": "external",
          "summary": "RHBZ#2077688",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8",
          "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/pem: fix stack overflow in Decode"
    },
    {
      "cve": "CVE-2022-24771",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "discovery_date": "2022-03-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2067387"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the node-forge package. This signature verification leniency allows an attacker to forge a signature.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects the DigestAlgorithm structure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24771"
        },
        {
          "category": "external",
          "summary": "RHBZ#2067387",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067387"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24771",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24771"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24771",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24771"
        },
        {
          "category": "external",
          "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765",
          "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765"
        }
      ],
      "release_date": "2022-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery"
    },
    {
      "cve": "CVE-2022-24772",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "discovery_date": "2022-03-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2067458"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the node-forge package. This signature verification leniency allows an attacker to forge a signature.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects the DigestInfo ASN.1 structure.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24772"
        },
        {
          "category": "external",
          "summary": "RHBZ#2067458",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067458"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24772",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24772"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24772",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24772"
        },
        {
          "category": "external",
          "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g",
          "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g"
        }
      ],
      "release_date": "2022-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery"
    },
    {
      "cve": "CVE-2022-24773",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "discovery_date": "2022-03-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2067461"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the node-forge library when verifying the signature on the ASN.1 structure in RSA PKCS#1 v1.5. This flaw allows an attacker to obtain successful verification for invalid DigestInfo structure, affecting the integrity of the attacked resource.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "node-forge: Signature verification leniency in checking `DigestInfo` structure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24773"
        },
        {
          "category": "external",
          "summary": "RHBZ#2067461",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067461"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24773",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24773"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24773",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24773"
        },
        {
          "category": "external",
          "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr",
          "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr"
        }
      ],
      "release_date": "2022-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "node-forge: Signature verification leniency in checking `DigestInfo` structure"
    },
    {
      "cve": "CVE-2022-24785",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2022-04-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2072009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Moment.js: Path traversal  in moment.locale",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "RHBZ#2072009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4"
        }
      ],
      "release_date": "2022-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        },
        {
          "category": "workaround",
          "details": "Sanitize the user-provided locale name before passing it to Moment.js.",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Moment.js: Path traversal  in moment.locale"
    },
    {
      "cve": "CVE-2022-24921",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064857"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp: stack exhaustion via a deeply nested expression",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24921"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064857",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk",
          "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk"
        }
      ],
      "release_date": "2022-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: regexp: stack exhaustion via a deeply nested expression"
    },
    {
      "cve": "CVE-2022-28327",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2077689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: panic caused by oversized scalar",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "RHBZ#2077689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8",
          "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: panic caused by oversized scalar"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jo\u00ebl G\u00e4hwiler"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-29526",
      "cwe": {
        "id": "CWE-280",
        "name": "Improper Handling of Insufficient Permissions or Privileges "
      },
      "discovery_date": "2022-05-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2084085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: syscall: faccessat checks wrong group",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29526"
        },
        {
          "category": "external",
          "summary": "RHBZ#2084085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU",
          "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU"
        }
      ],
      "release_date": "2022-05-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: syscall: faccessat checks wrong group"
    },
    {
      "cve": "CVE-2022-29810",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2022-04-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2080279"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in go-getter, where the go-getter library can write SSH credentials into its log file. This flaw allows a local user with access to read log files to read sensitive credentials, which may lead to privilege escalation or account takeover.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "RHBZ#2080279",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29810",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/vulndb/issues/438",
          "url": "https://github.com/golang/vulndb/issues/438"
        }
      ],
      "release_date": "2022-04-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses"
    },
    {
      "cve": "CVE-2022-31129",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-07-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
            "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
            "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
            "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
            "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
            "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
            "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
            "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
            "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
            "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
            "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
            "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
            "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
            "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
            "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
            "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2105075"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "moment: inefficient parsing algorithm resulting in DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
          "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64",
          "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64",
          "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x",
          "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64",
          "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x",
          "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le",
          "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x",
          "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64",
          "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64",
          "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x",
          "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le",
          "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x",
          "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le",
          "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64",
          "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64",
          "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x",
          "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "RHBZ#2105075",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129"
        },
        {
          "category": "external",
          "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g",
          "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g"
        }
      ],
      "release_date": "2022-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6156"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x",
            "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "moment: inefficient parsing algorithm resulting in DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...