rhsa-2023_3771
Vulnerability from csaf_redhat
Published
2023-06-21 19:56
Modified
2024-09-13 21:12
Summary
Red Hat Security Advisory: Red Hat Virtualization security and bug fix update

Notes

Topic
An update is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection. The following packages have been upgraded to a later upstream version: ovirt-dependencies (4.5.3), ovirt-engine (4.5.3.8), vdsm (4.50.3.8). (BZ#2180717) Security Fix(es): * springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern (CVE-2023-20860) * springframework: Spring Expression DoS Vulnerability (CVE-2023-20861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Previously, a host with Secure Intel Icelake Server Family could become non-operational because it did not provide the "taa-no" CPU feature. In this release, the check has been fixed in the Manager, and such hosts work properly. (BZ#2184623) * Previously, when creating bonds on a host outside the Manager and adding the host without starting it, the Rx\Tx drop count is shown as null. As a result, a Null Pointer Exception is thrown in the Administration Portal > Compute > Hosts > Network Interfaces tab. With this release, null values are accepted, and there are no exceptions displayed in the Network Interfaces tab. (BZ#2180230) * Previously, the Volume Extend Logic method skipped sparse volumes. As a result, RAW sparse volumes (on file storage) were not extended properly. In this release, RAW sparse volumes are extended as expected. (BZ#2210036)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8, Red Hat Virtualization 4 for Red Hat Enterprise Linux 8, and Red Hat Virtualization Engine 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host\u0027s storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection.\n\nThe following packages have been upgraded to a later upstream version: ovirt-dependencies (4.5.3), ovirt-engine (4.5.3.8), vdsm (4.50.3.8). (BZ#2180717)\n\nSecurity Fix(es):\n\n* springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern (CVE-2023-20860)\n\n* springframework: Spring Expression DoS Vulnerability (CVE-2023-20861)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Previously, a host with Secure Intel Icelake Server Family could become non-operational because it did not provide the \"taa-no\" CPU feature. \nIn this release, the check has been fixed in the Manager, and such hosts work properly. (BZ#2184623)\n\n* Previously, when creating bonds on a host outside the Manager and adding the host without starting it, the Rx\\Tx drop count is shown as null.\nAs a result, a Null Pointer Exception is thrown in the Administration Portal \u003e Compute \u003e Hosts \u003e Network Interfaces tab.\nWith this release, null values are accepted, and there are no exceptions displayed in the Network Interfaces tab. (BZ#2180230)\n\n* Previously, the Volume Extend Logic method skipped sparse volumes. As a result,  RAW sparse volumes (on file storage) were not extended properly.\nIn this release, RAW sparse volumes are extended as expected. (BZ#2210036)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3771",
        "url": "https://access.redhat.com/errata/RHSA-2023:3771"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2180230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180230"
      },
      {
        "category": "external",
        "summary": "2180528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180528"
      },
      {
        "category": "external",
        "summary": "2180530",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180530"
      },
      {
        "category": "external",
        "summary": "2184623",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184623"
      },
      {
        "category": "external",
        "summary": "2203132",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2203132"
      },
      {
        "category": "external",
        "summary": "2210036",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210036"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3771.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:12:58+00:00",
      "generator": {
        "date": "2024-09-13T21:12:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3771",
      "initial_release_date": "2023-06-21T19:56:52+00:00",
      "revision_history": [
        {
          "date": "2023-06-21T19:56:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-06-21T19:56:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:12:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
                "product": {
                  "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
                  "product_id": "8Base-RHV-S-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhev_manager:4.4:el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                "product": {
                  "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
                  "product_id": "8Base-RHV-Agents-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovirt-dependencies-0:4.5.3-1.el8ev.src",
                "product": {
                  "name": "ovirt-dependencies-0:4.5.3-1.el8ev.src",
                  "product_id": "ovirt-dependencies-0:4.5.3-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-dependencies@4.5.3-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-0:4.5.3.8-2.el8ev.src",
                "product": {
                  "name": "ovirt-engine-0:4.5.3.8-2.el8ev.src",
                  "product_id": "ovirt-engine-0:4.5.3.8-2.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine@4.5.3.8-2.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-0:4.50.3.8-1.el8ev.src",
                "product": {
                  "name": "vdsm-0:4.50.3.8-1.el8ev.src",
                  "product_id": "vdsm-0:4.50.3.8-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm@4.50.3.8-1.el8ev?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
                  "product_id": "ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-dependencies@4.5.3-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-cinderlib@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-imageio@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ovirt-engine-lib@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhvm-0:4.5.3.8-2.el8ev.noarch",
                "product": {
                  "name": "rhvm-0:4.5.3.8-2.el8ev.noarch",
                  "product_id": "rhvm-0:4.5.3.8-2.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhvm@4.5.3.8-2.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-api-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-api-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-api-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-api@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-client-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-client-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-client-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-client@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-common-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-common-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-common-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-common@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-cpuflags@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-ethtool-options@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-fcoe@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-localdisk@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-nestedvt@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-openstacknet@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-vhostmd@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-http-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-http-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-http-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-http@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-jsonrpc@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-python-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-python-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-python-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-python@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
                "product": {
                  "name": "vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
                  "product_id": "vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-yajsonrpc@4.50.3.8-1.el8ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vdsm-0:4.50.3.8-1.el8ev.x86_64",
                "product": {
                  "name": "vdsm-0:4.50.3.8-1.el8ev.x86_64",
                  "product_id": "vdsm-0:4.50.3.8-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm@4.50.3.8-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
                "product": {
                  "name": "vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
                  "product_id": "vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-gluster@4.50.3.8-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
                "product": {
                  "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
                  "product_id": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-checkips@4.50.3.8-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
                "product": {
                  "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
                  "product_id": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-extra-ipv4-addrs@4.50.3.8-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
                "product": {
                  "name": "vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
                  "product_id": "vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-network@4.50.3.8-1.el8ev?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vdsm-0:4.50.3.8-1.el8ev.ppc64le",
                "product": {
                  "name": "vdsm-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_id": "vdsm-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm@4.50.3.8-1.el8ev?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
                "product": {
                  "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_id": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-checkips@4.50.3.8-1.el8ev?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
                "product": {
                  "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_id": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-hook-extra-ipv4-addrs@4.50.3.8-1.el8ev?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
                "product": {
                  "name": "vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_id": "vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm-network@4.50.3.8-1.el8ev?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-0:4.50.3.8-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.src"
        },
        "product_reference": "vdsm-0:4.50.3.8-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-api-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-api-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-client-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-client-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-common-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-common-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-http-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-http-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-network-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-network-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-python-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-python-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
          "product_id": "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Agents-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-0:4.50.3.8-1.el8ev.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.src"
        },
        "product_reference": "vdsm-0:4.50.3.8-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-api-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-api-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-client-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-client-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-common-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-common-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-http-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-http-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-network-0:4.50.3.8-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le"
        },
        "product_reference": "vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-network-0:4.50.3.8-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64"
        },
        "product_reference": "vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-python-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-python-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch"
        },
        "product_reference": "vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-dependencies-0:4.5.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.noarch"
        },
        "product_reference": "ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-dependencies-0:4.5.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.src"
        },
        "product_reference": "ovirt-dependencies-0:4.5.3-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-0:4.5.3.8-2.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.src"
        },
        "product_reference": "ovirt-engine-0:4.5.3.8-2.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhvm-0:4.5.3.8-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4",
          "product_id": "8Base-RHV-S-4.4:rhvm-0:4.5.3.8-2.el8ev.noarch"
        },
        "product_reference": "rhvm-0:4.5.3.8-2.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-S-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20860",
      "cwe": {
        "id": "CWE-155",
        "name": "Improper Neutralization of Wildcards or Matching Symbols"
      },
      "discovery_date": "2023-03-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.src",
            "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.src",
            "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-0:4.5.3.8-2.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2180528"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Spring Framework. In this vulnerability, a security bypass is possible due to the behavior of the wildcard pattern.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.src"
        ],
        "known_not_affected": [
          "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.src",
          "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.src",
          "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-0:4.5.3.8-2.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20860"
        },
        {
          "category": "external",
          "summary": "RHBZ#2180528",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180528"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20860",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20860"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20860",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20860"
        },
        {
          "category": "external",
          "summary": "https://spring.io/blog/2023/03/20/spring-framework-6-0-7-and-5-3-26-fix-cve-2023-20860-and-cve-2023-20861",
          "url": "https://spring.io/blog/2023/03/20/spring-framework-6-0-7-and-5-3-26-fix-cve-2023-20860-and-cve-2023-20861"
        }
      ],
      "release_date": "2023-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3771"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern"
    },
    {
      "cve": "CVE-2023-20861",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-03-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.src",
            "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Agents-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.src",
            "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
            "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
            "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.src",
            "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
            "8Base-RHV-S-4.4:rhvm-0:4.5.3.8-2.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2180530"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw found was found in Spring Framework. This flaw allows a malicious user to use a specially crafted SpEL expression that causes a denial of service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "springframework: Spring Expression DoS Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.src"
        ],
        "known_not_affected": [
          "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.src",
          "8Base-RHV-Agents-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Agents-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Agents-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.src",
          "8Base-RHV-Hypervisor-4:vdsm-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.ppc64le",
          "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.3.8-1.el8ev.x86_64",
          "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.3.8-1.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-0:4.5.3.8-2.el8ev.src",
          "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.3.8-2.el8ev.noarch",
          "8Base-RHV-S-4.4:rhvm-0:4.5.3.8-2.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20861"
        },
        {
          "category": "external",
          "summary": "RHBZ#2180530",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180530"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20861",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20861"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20861",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20861"
        },
        {
          "category": "external",
          "summary": "https://spring.io/blog/2023/03/20/spring-framework-6-0-7-and-5-3-26-fix-cve-2023-20860-and-cve-2023-20861",
          "url": "https://spring.io/blog/2023/03/20/spring-framework-6-0-7-and-5-3-26-fix-cve-2023-20860-and-cve-2023-20861"
        }
      ],
      "release_date": "2023-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3771"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.noarch",
            "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.3-1.el8ev.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "springframework: Spring Expression DoS Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...