rhsa-2023_4421
Vulnerability from csaf_redhat
Published
2023-08-01 14:51
Modified
2024-09-16 21:49
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.5 security and bug fix update

Notes

Topic
Red Hat OpenShift Virtualization release 4.12.5 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 images. Security Fix(es): * openshift: OCP & FIPS mode (CVE-2023-3089) * golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [4.12] must-gather doesn't collect ruletebles (BZ#2208641) * nft rules are not collected if the VMs are running in the node where must-gather is running (BZ#2214454) * [cnv-4.12] kubevirt should allow setting cluster-wide virt-launcher runtimeclass (BZ#2217913) * USB-redirection regression (BZ#2221222)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Virtualization release 4.12.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains OpenShift Virtualization 4.12.5 images.\n\nSecurity Fix(es):\n\n* openshift: OCP \u0026 FIPS mode (CVE-2023-3089)\n\n* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [4.12] must-gather doesn\u0027t collect ruletebles (BZ#2208641)\n\n* nft rules are not collected if the VMs are running in the node where must-gather is running (BZ#2214454)\n\n* [cnv-4.12] kubevirt should allow setting cluster-wide virt-launcher runtimeclass (BZ#2217913)\n\n* USB-redirection regression (BZ#2221222)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4421",
        "url": "https://access.redhat.com/errata/RHSA-2023:4421"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001"
      },
      {
        "category": "external",
        "summary": "2027959",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027959"
      },
      {
        "category": "external",
        "summary": "2182056",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182056"
      },
      {
        "category": "external",
        "summary": "2196027",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
      },
      {
        "category": "external",
        "summary": "2208641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208641"
      },
      {
        "category": "external",
        "summary": "2209318",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209318"
      },
      {
        "category": "external",
        "summary": "2209848",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209848"
      },
      {
        "category": "external",
        "summary": "2212085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085"
      },
      {
        "category": "external",
        "summary": "2214454",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214454"
      },
      {
        "category": "external",
        "summary": "2216447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216447"
      },
      {
        "category": "external",
        "summary": "2216449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216449"
      },
      {
        "category": "external",
        "summary": "2217913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217913"
      },
      {
        "category": "external",
        "summary": "2220843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220843"
      },
      {
        "category": "external",
        "summary": "2221222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221222"
      },
      {
        "category": "external",
        "summary": "2222011",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222011"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4421.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.5 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T21:49:05+00:00",
      "generator": {
        "date": "2024-09-16T21:49:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4421",
      "initial_release_date": "2023-08-01T14:51:28+00:00",
      "revision_history": [
        {
          "date": "2023-08-01T14:51:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-08-01T14:51:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:49:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CNV 4.12 for RHEL 8",
                "product": {
                  "name": "CNV 4.12 for RHEL 8",
                  "product_id": "8Base-CNV-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
                "product": {
                  "name": "container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
                  "product_id": "container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
                "product": {
                  "name": "container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
                  "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
                  "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
                "product": {
                  "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
                  "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
                "product": {
                  "name": "container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
                  "product_id": "container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.12.5-50"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
                  "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.12.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.12.5-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
                "product": {
                  "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
                  "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.12.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
                "product": {
                  "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
                  "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
                "product": {
                  "name": "container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
                  "product_id": "container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
                  "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.12.5-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
                  "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.12.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
                  "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.12.5-13"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
                "product": {
                  "name": "container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
                  "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.12.5-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
                "product": {
                  "name": "container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
                  "product_id": "container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
                "product": {
                  "name": "container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
                  "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.12.5-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
                  "product_id": "container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
                  "product_id": "container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.12.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.12.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.12.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.12.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.12.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.12.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
                  "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.12.5-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
                  "product_id": "container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
                  "product_id": "container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
                  "product_id": "container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
                  "product_id": "container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
                "product": {
                  "name": "container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
                  "product_id": "container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.12.5-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
                  "product_id": "container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
                "product": {
                  "name": "container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
                  "product_id": "container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.12.5-11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64",
                "product": {
                  "name": "container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64",
                  "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.12.5-6"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64"
        },
        "product_reference": "container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64"
        },
        "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64"
        },
        "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64"
        },
        "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64"
        },
        "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64"
        },
        "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64"
        },
        "product_reference": "container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64"
        },
        "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64"
        },
        "product_reference": "container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64"
        },
        "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64"
        },
        "product_reference": "container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64"
        },
        "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64"
        },
        "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64"
        },
        "product_reference": "container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64"
        },
        "product_reference": "container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64"
        },
        "product_reference": "container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64"
        },
        "product_reference": "container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64"
        },
        "product_reference": "container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64"
        },
        "product_reference": "container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64 as a component of CNV 4.12 for RHEL 8",
          "product_id": "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
        },
        "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64",
        "relates_to_product_reference": "8Base-CNV-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64"
        ],
        "known_not_affected": [
          "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
          "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4421"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "David Benoit"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-3089",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "discovery_date": "2023-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2212085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift: OCP \u0026 FIPS mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-001\n\nThe static scanning tool (to verify your system is once again compliant with FIPS) is available here https://github.com/openshift/check-payload",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
          "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3089"
        },
        {
          "category": "external",
          "summary": "RHBZ#2212085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3089",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3089"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3089"
        }
      ],
      "release_date": "2023-07-05T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4421"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected packages as soon as possible.",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openshift: OCP \u0026 FIPS mode"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-24540",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196027"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of JavaScript whitespace",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
          "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
          "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
          "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
          "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
          "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196027",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59721",
          "url": "https://go.dev/issue/59721"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4421"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:a02ee77372f00b27846a0c6deffac66e0668d7813e5f098e59ff3c5f78537ef3_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:1f751fc283f4eb594dd24460b90940e3d6e1a0f8e8bbb4ea15b0256fc848583d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:66cc9726f789717c9951f2791aefd51f500fad5eb0c6a23d08e9b2bab1f18b8a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:34f9bf00d59822c9412082e3f2ba68ea1eeae77f150b543a3708b4510c6c675e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:fdbd8e15ed4c3893bec71866c5bf37caca1e4cb9c021c77e72b48d28a7357215_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:1f9d10182a5ba15b921eb09acbbd55646fbe3f40ac134f43d282be6416acabe5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:f082d07f0cf9f8163118975603febe0979c112891008a4b74c9d66a4ef2d84a4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:83874adef85863588975c65ef95aa75ef8a7af1cceab9055c619d50d4da26652_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:9216dcd92910ff2ff80400a821ece03d1afefa94d0a654ad6d9fcb74ea16f51a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:9709ecd32bd81bf4c19d1ad69cbfde7c9777b7eed3b3f02ef992a9320f195d04_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:095bcfb80af438568a4d2c393d2ab92b0e6f6df782b05255668cc74078dcf7cb_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:dd5fd3ae594c809bbafd1bac216a66181c1df830a437aae67754e8e31b628759_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:3abb2f27ec40057c57fa5033e85d4526980ece6f9da4482e0c48bd6c6a9fa5f4_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:38168a4e9f3fda1822f53bb0043672dc5aada1668308c326f98de89a51c68ef9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:b81ca97734c4a3a46805d95e88346c0d54e5e89e3638de80bc6b89cfd847b0fe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:51ae5c8256adccda6e0cb8bbdcd540f3d8d613c42382c31dfdf7782665344ea6_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:21a3d11e32961f3aabec9b3fdb25e57d3f003967fef75b705d59a3a0bce3d98b_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:e0478361a5a04266317228b67920af7f15b4870bc34bd79f30e47935979a3e02_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:c777f0013dc0e370278889c6ac304a39bcd2c2787defd8f4b1b39266a7ab4457_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:cd460395a513a6046bc42985d41019f552cbce7d6c74fef5ee0118b63ba06de5_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7eab7f2b7b31bf439756d43c5c5e684a2e7b4a115b07a53bb9e12276b69f1efe_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:8a7c02ab82cc707403382ea9f5a777822809a52e5f1b70fb7a896c005c955acc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:b249b2ca3363fc76e8b7e7f2f76bf2bad971312e4b126aa951a4efbf551f4e6a_amd64",
            "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:0951a7b40987bd4f3b0069cecb699b9f22eaee89bfacf268b3fff5fd806b76bc_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:48da54894b425c570bcb171cb68469f8d3819a341f147eb788606bd92b7fab3d_amd64",
            "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:9ba33511da257af1e061d53f58355fdc6a320bf82e9eb28f7b04b92a03da7d89_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:0aa7e3348376ce3906bc2262f1e6d33ab9ba854b00bc1bdad71aedba08d86294_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:40c36b29faee798fe21a86219f07126062759659be634a205fb29f81e78a65a9_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:5c93c9c7395fcc7c3abed1cfbd52a8cd3d8b062dcca5e99e1d54c18fea3dcda7_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:e840794e84607522f4510de7453d18882661434d799c9c2a5353541b780d7a0e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:580139bea521faa20d058d7e2d99cccbed418620deb55db8bcac9deb64cea28e_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:2ae56702f3e95aa7e3c3ac03241476c443680a82654a93da70966038dbb16078_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:64a30825bd4eb360a7cfacf0e02dea122d18a49d1bad30adc4fcb70a603b1b0c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:8d8f08c69d92fdcaca063129ea75d9870c23c7cf623ded374efdf3e77426ee76_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:b0df4cff91359053d81611772aea1d08577adae05e1b851f93c90982cf7ce6a2_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:1c94d5fb1bf893ded2c8bb98406376d95c6a213bfe5bc813759431d1ca2ac49c_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:a589d67ed1bfe270b8e9f14e9a9317efc138c394bdd72213b9db31d6fd2f8726_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:1ba0d1c71f228cb1f230a6b6b321d5df75cfbe43a3e95fecec67d072f6669020_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:8d9f3c4e18db13d6c14360731402967cd44234440519f12d77b10262c301d720_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:d257e445062ec6e4f3aa96211b72f856a2a9fb0c188ee8e2808dad45301dd670_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:0aea50dcab730327fa93e87491896082d0a021753cb28eaf8d59e14ae2515698_amd64",
            "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:55775029b35fe1a37bf32d46f860d2cb5b5bf067f146c181ad53406524ad7e61_amd64",
            "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:7c0727bcfcd9f46170a41bdceedb6bc798fe93203be1ab77f2873e8f15cdf330_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: html/template: improper handling of JavaScript whitespace"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...